CN102595411B - Sensor-based method for detecting various attacks in cognitive radio network - Google Patents

Sensor-based method for detecting various attacks in cognitive radio network Download PDF

Info

Publication number
CN102595411B
CN102595411B CN201210064414.1A CN201210064414A CN102595411B CN 102595411 B CN102595411 B CN 102595411B CN 201210064414 A CN201210064414 A CN 201210064414A CN 102595411 B CN102595411 B CN 102595411B
Authority
CN
China
Prior art keywords
user
transducer
channel
sensor
attack
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201210064414.1A
Other languages
Chinese (zh)
Other versions
CN102595411A (en
Inventor
肖亮
康姗
颜蜜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen University
Original Assignee
Xiamen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen University filed Critical Xiamen University
Priority to CN201210064414.1A priority Critical patent/CN102595411B/en
Publication of CN102595411A publication Critical patent/CN102595411A/en
Application granted granted Critical
Publication of CN102595411B publication Critical patent/CN102595411B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to a sensor-based method for detecting various attacks in a cognitive radio network, in particular to security of the cognitive radio network. The sensor-based method comprises the steps of detecting electronic spoofing attacks, polyhedral attacks, malicious interferences and selfish behavior attacks in the cognitive wireless network. According to the method, a sensor with a plurality of fixing positions is taken as a monitor of wireless spectrums, attacks on wireless transmission is withstood according to the strength information of receiving signals detected on a channel by the sensor. Not only can various wireless network attacks be detected, but also attackers can be located, so that discipline on the attackers in the next step is prepared to achieve the purpose of ensuring secure wireless transmission in the cognitive wireless network.

Description

The detection method that sensor-based cognition wireless network is attacked polytype
Technical field
The invention belongs to wireless communication network security field, particularly relate to cognition wireless network safety, specifically refer to the detection method that a kind of sensor-based cognition wireless network is attacked polytype.
Background technology
In cognition wireless network, cognitive radio is by the wireless communication network environments of its work of interactive perception, can self adaptation and self-organizing ground change its operating characteristic and various transmitting-receiving structure and parameter, thereby effectively optimize management and the behaviour in service of frequency spectrum resource, for future, design and the application and development of all kinds of high-performance, large capacity broadband wireless communications and network system will provide brand-new approach and wide chance.Meanwhile, the attack of wireless network increases thereupon, as electronic spoofing attack, multiaspect attack, interference attack and selfish behavior are attacked.Wherein, electronic spoofing attack refers to that user revises the identity informations such as its MAC Address without authorization, other user (A.A.Pirzada are emitted in lie, C.McDonald, " Establishing trust in pure ad-hoc networks ", In Proceedings of the 27th Australasian conference on Computer science, 2004:47-54).During multiaspect is attacked, user revises the identity informations such as its MAC Address, pretend to be other multiple users, attempt to take more Internet resources [E.Shi, A.Perrig. " Designing secure sensor networks ", In Proc.IFEE, Wireless Communications, 2004:38-43].Malicious interference person sends powerful invalid signals, to interrupting the proper communication (W.Y.Xu of current other validated users, W.Trappe, Y.Y.Zhang. " The Feasibility of Launching and Detecting Jamming Attacks in Wireless Networks ", In Proc.IEEE, MobiHoc ' 05,2005:46-57).And in selfish behavior is attacked, user is by revising without authorization the parameters such as its Backoff window, improve its channel access probability, attempt to obtain more frequency spectrum resource (P.Kvasanur, N.H.Vaidya, " Detection and handling of MAC layer misbehavior in wireless networks ", In Proc.Dependable Systems and Networks, 2003:173-182).
In order to improve cognition wireless network fail safe, (the R.Chen such as R.Chen, J.Park. " Ensuring trustworthy spectrum sensing in cognitive radio networks ", In Proc.Networking Technologies for Software Defined Radio Networks, 2006:110-119; A.W.Min, X.Zhang, K.G.Shin. " Spatio-Temporal Fusion for Small-scale Primary Detection in Cognitive Radio Networks ", In Proc.IEEE, 2010:1-5) propose to utilize apart from detect counterfeit main customer attack than the method for verification and range difference verification and further improve by space diversity and the transient state difference of cooperative sensing the performance that detects counterfeit main customer attack.
Consider the error of channel measurement and the time-varying characteristics of wireless channel, (the L.Xiao such as L.Xiao, A.Reznik, W.Trappe, et al. " PHY-Authentication Protocol for Spoofing Detection in Wireless Networks ", In Proc.IEEE GLOBECOM 2010,2010:1-6) propose based on wireless channel frequency response and in conjunction with the existing security mechanism of network, be the more accurate detected electrons fraud schemes of one.
Attack for the multiaspect in wireless network, (the M.Demirbas such as M.Demirbas, Y.Song. " An RSSI-based scheme for Sybil attack detection in wireless sensor networks ", In Proc.IEEE WoWMoM 2006,2006:564-570) detect the multiaspect attack in wireless sense network by the received signal strength indicator of multiple receiving nodes.Do not needing under time synchronized and special hardware condition, (the W.Wang such as W.Wang, D.Pu, A.Wyglinski " Detecting Sybil Nodes in Wireless Networks with Physical Layer Network Coding.In Proc.Dependable Systems and Networks ", 2010:21-30) point out to realize based on physical-layer network coding the detection that multiaspect is attacked.
Detection for malicious interference and selfish behavior attack can realize (W.Xu by analyte signal intensity and network delay, K.Ma, W.Trappe, et al. " Jamming Sensor Networks:Attack and Defense Strategies ", IEEE Network Magazine, 2006,20 (3): 41-47).
To malicious interference, (the N.Aschenbruck such as N.Aschenbruck, E.Gerhards-Padilla, P.Martini. " Simulative Evaluation of Adaptive Jamming Detection in Wireless Multi-hop Network ", In Proc.Distributed Computing Systems Workshops (ICDCSW), 2010:213-220) propose to utilize monitoring RSSI, the carrier sense time, the parameters such as the transmission rate that packet is expected detect, and (the Z.Lu such as Z.Lu, W.Wang, C.Wang. " From Jammer to Gambler:Modeling and Detection of Jamming Attacks against Time-Critical Traffic ", In Proc.IEEE INFOCOM 2011) introduce invalid signals and detected than measure coefficient.
Attack for the selfish behavior in CSMA/CA system, (the Z.Lu such as Z.Lu, W.Wang, On Order Gain of Backoff Misbehaving Nodes in CSMA/CA-based Wireless Networks.In Proc.IEEE INFOCOM2010) identify selfish user by the characteristic income that contrasts selfish user and honest user.
Summary of the invention
The detection method that the object of the present invention is to provide a kind of sensor-based cognition wireless network to attack polytype.
The present invention includes following steps:
Step 1: in the coverage of cognition wireless network, place M transducer, by training, initialization system detected parameters, it is (x that i transducer is placed on to coordinate i, y i) position, i=1,2,3 ... M;
Step 2: with received signal strength (the Received Signal Strength) RSS of sensor measurement active user signal, be engraved in the each user's who broadcasts in Common Control Channel spectrum allocation may while simultaneously detecting this;
M transducer, at the upper RSS that measures of K frequency (channel), used P rthe RSS of the user u that (u, i, l) representative sensor i records on l channel, wherein, 1≤u≤S, 1≤i≤M, 1≤l≤K, thus obtain M × K n dimensional vector n
Figure BDA0000130138960000031
?
Figure BDA0000130138960000032
i transducer is at the average power P of K frequency av(i) represent; The each user's of sensor monitoring throughput, and monitor Common Control Channel, obtain the schedule information of network, comprise channel resource and correlation time that each user gets, and the specified transmitting power P of each user t(u) etc.;
Step 3: transducer, according to the measurement result of step 2, passes through formula calculate the current channel gain vector of user u
Figure BDA0000130138960000034
wherein,
Figure BDA0000130138960000035
for M × K n dimensional vector n, P t(u) be the specified transmitting power of each user (seeing step 2);
Step 4: transducer, according to the result of step 3, contrasts reference value with the channel vector of the user u of sensor record
Figure BDA0000130138960000037
adopt following formula to calculate the test statistics L (u) of electronic spoofing attack and the test statistics L (u, v) that multiaspect is attacked;
L ( u ) = | | G ^ ( u ) - G ‾ T ( u ) G ^ ( u ) | | G ‾ ( u ) | | 2 G ‾ ( u ) | | 2 / | | G ^ ( u ) | | 2 L ( u , v ) = | | G ^ ( v ) - G ‾ T ( u ) G ^ ( v ) | | G ‾ ( u ) | | 2 G ‾ ( u ) | | 2 / | | G ^ ( v ) | | 2
Test statistics L (u) has compared current this user's of channel gain vector of user u channel reference vector; Test statistics L (u, v) has contrasted the current channel vector of user u and every other user v (the channel reference vector of u ≠ v);
Step 5: transducer, according to the result of calculation of step 4, is done following operation:
3), if L (u) is greater than inspection threshold alpha, send electronic spoofing attack warning;
4) if arbitrary L (u, v) is less than inspection threshold value θ, sends multiaspect and attack warning;
Step 6: if the actual busy channel resource of user much larger than the network allocation result recording in step 2, transducer sends selfish behavior alarm; If transducer finds that this user's RSS, much larger than threshold value τ, sends malicious interference alarm;
Within channel coherence time, transducer finds that the actual shared channel resource of some users distributes to this user's channel resource much larger than Common Control Channel, and this user is decided to be selfish behavior assailant so; In given time slot, transducer finds that the RSS value of all the sensors is all greater than specific threshold value τ, and decoding error appears in corresponding common control information in a large number, or a large amount of packet losses of transmission channel, thinks to have intruder;
Step 7: attack warning if occur in step 2~6, adopt the location algorithm based on received signal strength to position assailant;
When sending, transducer attacks warning, the average value P of the RSS that calculating sensor i records on K frequency av(i), P av(i)=(P r(u, i, 1)+P r(u, i, 2)+... + P r(u, i, k))/k, the then following formula seat offence person's of employing position:
Loc = 1 Σ i = 1 M P av ( i ) x 1 x 2 . . . x M y 1 y 2 . . . y M P av ( 1 ) P av ( 2 ) L P av ( M )
Here calculate weight factor by the received signal strength value of each transducer of normalization, and predict that assailant is in the centroid position place of fixed coordinates transducer;
Step 8: if do not attack warning in step 2~6, transducer upgrades the channel reference vector of user u,
Figure BDA0000130138960000042
repeat steps 2 through 7.
In step 1, described system detected parameters can comprise at least one in inspection thresholding θ and the specified threshold τ of interference attack etc. that the inspection threshold alpha, multiaspect of electronic spoofing attack attack.
In step 4, the Measuring Time of transducer and signal operation time are less than channel coherence time.
The present invention proposes the detection method that sensor-based cognition wireless network is attacked polytype, comprises the detection that electronic spoofing attack, multiaspect attack, malicious interference and selfish behavior in cognition wireless network are attacked.The method utilizes the transducer of multiple fixed positions as the human observer of wireless frequency spectrum, and received signal strength (Received Signal Strength, the RSS) information recording on channel according to transducer is resisted the attack for wireless transmission.The method not only can detect plurality of wireless networks simultaneously and attack, and can also position assailant, prepares thereby discipline assailant as a warning for next step, reaches the object of guaranteeing wireless transmission safety in cognition wireless network.
Embodiment
In order more clearly to understand technology contents of the present invention, describe in detail especially exemplified by following examples.
The detection method that sensor-based cognition wireless network is attacked polytype, concrete steps are as follows:
Step 1: place M transducer in cognition wireless network.By training, initialization system detected parameters: the inspection threshold alpha of electronic spoofing attack, the inspection thresholding θ that multiaspect is attacked and the specified threshold τ of interference attack;
On different geographical position in cognition network coverage, place M transducer, it is (x that i transducer is placed on coordinate i, y i) position, i=1,2,3 ... M.
Step 2: the received signal strength RSS of sensor measurement active user signal is engraved in the each user's who broadcasts in Common Control Channel spectrum allocation may simultaneously while detecting this.
Consider a quasi-static wireless network environment, its transceiver place and surrounding environment all remain static, or translational speed is very slow, make radio channel response kept stable within adjacent channel measurement interval.For simplifying the analysis, suppose that each time slot only has an assailant, it can implement electronic spoofing attack, and multiaspect is attacked or interference attack.In cognitive user communication process, unless there is malicious interference user, otherwise each moment only has a cognitive user sending data, the sensor record of all fixed positions receives this user's the communication information, if there is assailant in next moment, all cognitive user are mourned in silence maintenance, stop sending data.Only there is malicious interference user, suppose that each time slot only has a cognitive user to transmit,
M transducer, at the upper RSS that measures of K frequency (channel), used P rthe RSS of the user u that (u, i, l) representative sensor i records on l channel, wherein, 1≤u≤S, 1≤i≤M, 1≤l≤K, thus obtain M × K n dimensional vector n
Figure BDA0000130138960000051
?
Figure BDA0000130138960000052
i transducer is at the average power P of K frequency av(i) represent.The each user's of sensor monitoring throughput, and monitor Common Control Channel, obtain the schedule information of network, comprise channel resource and correlation time that each user gets, and the specified transmitting power P of each user t(u) etc.
Step 3: transducer, according to the measurement result of step 2, passes through formula
Figure BDA0000130138960000053
calculate the current channel gain vector of user u
Figure BDA0000130138960000054
The yield value of cognitive user u on all K (carrier wave) channels forms gain vector
Figure BDA0000130138960000055
consider channel measurement error, we use the measured value of the effective channel gain vector of transducer precedence record user u
Figure BDA0000130138960000056
represent.
Step 4: transducer, according to step 3 result, contrasts with the reference value of the channel vector of the user u of sensor record,
Figure BDA0000130138960000058
adopt following formula to calculate the test statistics L (u) of electronic spoofing attack and the test statistics L (u, v) that multiaspect is attacked.
L ( u ) = | | G ^ ( u ) - G ‾ T ( u ) G ^ ( u ) | | G ‾ ( u ) | | 2 G ‾ ( u ) | | 2 / | | G ^ ( u ) | | 2 L ( u , v ) = | | G ^ ( v ) - G ‾ T ( u ) G ^ ( v ) | | G ‾ ( u ) | | 2 G ‾ ( u ) | | 2 / | | G ^ ( v ) | | 2
Test statistics L (u) has compared current this user's of channel gain vector of user u channel reference vector; Test statistics L (u, v) has contrasted the current channel vector of user u and every other user v (the channel reference vector of u ≠ v).The Measuring Time of transducer and signal operation time are less than channel coherence time.
Step 5: transducer, according to the result of calculation of step 4, is done following operation.
5), if L (u) is greater than inspection threshold alpha, send electronic spoofing attack warning;
6) if arbitrary L (u, v) is less than inspection threshold value θ, sends multiaspect and attack warning;
Step 6: if the actual busy channel resource of this user much larger than the network allocation result recording in step 2, transducer sends selfish behavior alarm; If transducer finds that this user's RSS, much larger than threshold value τ, sends malicious interference alarm.
Within channel coherence time, transducer finds that the actual shared channel resource of some users distributes to this user's channel resource much larger than Common Control Channel, and this user is decided to be selfish behavior assailant so; Similarly, in given time slot, transducer finds that the RSS value of all the sensors is all greater than specific threshold value τ, and decoding error appears in corresponding common control information in a large number, or a large amount of packet losses of transmission channel, thinks to have intruder;
Step 7: attack warning if occur in step 2~6, adopt the location algorithm based on received signal strength to position assailant;
When sending, transducer attacks warning, the average value P of the RSS that calculating sensor i records on K frequency av(i), P av(i)=(P r(u, i, 1)+P r(u, i, 2)+... + P r(u, i, k))/k; Then adopt following formula seat offence person's position:
Loc = 1 Σ i = 1 M P av ( i ) x 1 x 2 . . . x M y 1 y 2 . . . y M P av ( 1 ) P av ( 2 ) L P av ( M )
Here calculate weight factor by the received signal strength value of each transducer of normalization, and predict that assailant is in the centroid position place of fixed coordinates transducer.
Step 8: if do not attack warning in step 2-6, transducer upgrades the channel reference vector of user u,
Figure BDA0000130138960000062
repeating step (2)~(7).
The detection method that has adopted above-mentioned sensor-based cognition wireless network to attack polytype, can in cognition wireless network, detect various attacks type simultaneously, and logical the assailant who has identified is positioned, and then discipline this assailant as a warning for next step and prepare, to guarantee the safety of wireless transmission in cognition wireless network.

Claims (1)

1. the detection method that sensor-based cognition wireless network is attacked polytype, is characterized in that comprising the following steps:
Step 1: in the coverage of cognition wireless network, place M transducer, by training, initialization system detected parameters, it is (x that i transducer is placed on to coordinate i, y i) position, i=1,2,3 ... M; Described system detected parameters comprises at least one in the specified threshold τ of inspection thresholding θ that the inspection threshold alpha, multiaspect of electronic spoofing attack are attacked and interference attack;
Step 2: with the received signal strength RSS of sensor measurement active user signal, be engraved in the each user's who broadcasts in Common Control Channel spectrum allocation may while simultaneously detecting this;
M transducer measured RSS on K frequency, uses P rthe RSS of the user u that (u, i, l) representative sensor i records on l channel, wherein, 1≤u≤S, 1≤i≤M, 1≤l≤K, thus obtain M × K n dimensional vector n
Figure FDA0000465655270000011
?
Figure FDA0000465655270000012
i transducer is at the average power P of K frequency av(i) represent; The each user's of sensor monitoring throughput, and monitor Common Control Channel, obtain the schedule information of network, comprise channel resource and correlation time that each user gets, and the specified transmitting power P of each user t(u);
Step 3: transducer, according to the measurement result of step 2, passes through formula
Figure FDA0000465655270000013
calculate the current channel gain vector of user u wherein,
Figure FDA0000465655270000014
for M × K n dimensional vector n, P t(u) be the specified transmitting power of each user;
Step 4: transducer, according to the result of step 3, contrasts reference value with the channel vector of the user u of sensor record
Figure FDA0000465655270000015
adopt following formula to calculate the test statistics L (u) of electronic spoofing attack and the test statistics L (u, v) that multiaspect is attacked;
L ( u ) = | | G ^ ( u ) - G ‾ T ( u ) G ^ ( u ) | | G ‾ ( u ) | | 2 G ‾ ( u ) | | 2 / | | G ^ ( u ) | | 2 L ( u , v ) = | | G ^ ( v ) - G ‾ T ( u ) G ^ ( v ) | | G ‾ ( u ) | | 2 G ‾ ( u ) | | 2 / | | G ^ ( v ) | | 2
Test statistics L (u) has compared current this user's of channel gain vector of user u channel reference vector; Test statistics L (u, v) has contrasted the current channel vector of user u and every other user v (the channel reference vector of u ≠ v);
Step 5: transducer, according to the result of calculation of step 4, is done following operation:
1), if L (u) is greater than inspection threshold alpha, send electronic spoofing attack warning;
2) if arbitrary L (u, v) is less than inspection threshold value θ, sends multiaspect and attack warning;
Step 6: if the actual busy channel resource of user much larger than the network allocation result recording in step 2, transducer sends selfish behavior alarm; If transducer finds that this user's RSS, much larger than threshold value τ, sends malicious interference alarm;
Within channel coherence time, transducer finds that the actual shared channel resource of some users distributes to this user's channel resource much larger than Common Control Channel, and this user is decided to be selfish behavior assailant so; In given time slot, transducer finds that the RSS value of all the sensors is all greater than specific threshold value τ, and decoding error appears in corresponding common control information in a large number, or a large amount of packet losses of transmission channel, thinks to have intruder;
Step 7: attack warning if occur in step 2~6, adopt the location algorithm based on received signal strength to position assailant;
When sending, transducer attacks warning, the average value P of the RSS that calculating sensor i records on K frequency av(i), P av(i)=(P r(u, i, 1)+P r(u, i, 2)+... + P r(u, i, k))/k, the then following formula seat offence person's of employing position:
Loc = 1 Σ i = 1 M P av ( i ) x 1 x 2 · · · x M y 1 y 2 · · · y M P av ( 1 ) P av ( 2 ) L P av ( M )
Here calculate weight factor by the received signal strength value of each transducer of normalization, and predict that assailant is in the centroid position place of fixed coordinates transducer;
Step 8: if do not attack warning in step 2~6, transducer upgrades the channel reference vector of user u,
Figure FDA0000465655270000022
repeat steps 2 through 7.
CN201210064414.1A 2012-01-11 2012-01-11 Sensor-based method for detecting various attacks in cognitive radio network Active CN102595411B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210064414.1A CN102595411B (en) 2012-01-11 2012-01-11 Sensor-based method for detecting various attacks in cognitive radio network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210064414.1A CN102595411B (en) 2012-01-11 2012-01-11 Sensor-based method for detecting various attacks in cognitive radio network

Publications (2)

Publication Number Publication Date
CN102595411A CN102595411A (en) 2012-07-18
CN102595411B true CN102595411B (en) 2014-07-02

Family

ID=46483521

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210064414.1A Active CN102595411B (en) 2012-01-11 2012-01-11 Sensor-based method for detecting various attacks in cognitive radio network

Country Status (1)

Country Link
CN (1) CN102595411B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152761B (en) * 2013-03-06 2014-04-02 中国人民解放军国防科学技术大学 Interference source positioning method capable of cutting down distance measurement parameters
CN103987018A (en) * 2014-06-10 2014-08-13 厦门大学 Cognitive radio network anti-hostile interference cooperative broadcasting method based on non-coordinated frequency hopping
CN104918249B (en) * 2015-05-04 2018-04-10 厦门大学 A kind of wireless channel fingerprint method based on intensified learning
CN105142133B (en) * 2015-07-02 2018-04-06 电子科技大学 A kind of perception interference countercheck based on HMAC
CN107302793B (en) * 2016-04-15 2020-10-23 华为技术有限公司 Positioning method, server, terminal and system based on wireless signals
CN106899978B (en) * 2017-03-16 2020-09-11 杭州安恒信息技术股份有限公司 Wireless network attack positioning method
FR3073302A1 (en) * 2017-11-08 2019-05-10 STMicroelectronics (Grand Ouest) SAS METHOD AND DEVICE FOR MONITORING AT LEAST ONE ACTIVITY OF A CONNECTED OBJECT
CN110798837B (en) * 2019-09-25 2022-03-22 西安电子科技大学 Dynamic bidirectional spectrum allocation method and storage medium for resisting Sybil attack of primary user

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101478756A (en) * 2009-01-16 2009-07-08 南京邮电大学 Method for detecting Sybil attack

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7530105B2 (en) * 2006-03-21 2009-05-05 21St Century Technologies, Inc. Tactical and strategic attack detection and prediction

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101478756A (en) * 2009-01-16 2009-07-08 南京邮电大学 Method for detecting Sybil attack

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
Liang Xiao 等.PHY-Authentication Protocol for Spoofing Detection in Wireless Networks.《IEEE Xplore DIGITAL LIBRARY》.2010,第1-6页.
PHY-Authentication Protocol for Spoofing Detection in Wireless Networks;Liang Xiao 等;《IEEE Xplore DIGITAL LIBRARY》;20101210;第1-6页 *
一种解决认知无线电网络模仿主用户攻击问题的方案;薛楠 等;《计算机科学》;20090831;第36卷(第8期);第45-48页 *
汪晓睿 等.认知无线电网络中频谱感知安全的研究进展.《计算机技术与发展》.2011,第21卷(第12期),第155-159页.
薛楠 等.一种解决认知无线电网络模仿主用户攻击问题的方案.《计算机科学》.2009,第36卷(第8期),第45-48页.
认知无线电网络中频谱感知安全的研究进展;汪晓睿 等;《计算机技术与发展》;20111231;第21卷(第12期);第155-159页 *

Also Published As

Publication number Publication date
CN102595411A (en) 2012-07-18

Similar Documents

Publication Publication Date Title
CN102595411B (en) Sensor-based method for detecting various attacks in cognitive radio network
Mokdad et al. DJAVAN: Detecting jamming attacks in Vehicle Ad hoc Networks
Jana et al. Trusted collaborative spectrum sensing for mobile cognitive radio networks
Benslimane et al. Jamming attack model and detection method for beacons under multichannel operation in vehicular networks
Puñal et al. In VANETs we trust? Characterizing RF jamming in vehicular networks
Bouassida et al. Sybil Nodes Detection Based on Received Signal Strength Variations within VANET.
Labraoui et al. Secure DV‐Hop localization scheme against wormhole attacks in wireless sensor networks
Marttinen et al. Statistics-based jamming detection algorithm for jamming attacks against tactical MANETs
Xie et al. Detecting primary user emulation attacks in cognitive radio networks via physical layer network coding
Manju et al. Detection of jamming style DoS attack in Wireless Sensor Network
Cheng et al. Time series analysis for jamming attack detection in wireless networks
Thamilarasu et al. Improving reliability of jamming attack detection in ad hoc networks
Wu et al. {BlueShield}: Detecting spoofing attacks in bluetooth low energy networks
Cai et al. Joint reactive jammer detection and localization in an enterprise WiFi network
Ganeshkumar et al. A novel jammer detection framework for cluster-based wireless sensor networks
Hossain et al. Third eye: Context-aware detection for hidden terminal emulation attacks in cognitive radio-enabled IoT networks
Sadkhan et al. Security issues of cognitive radio network
Gu et al. Attack-aware data timestamping in low-power synchronization-free LoRaWAN
Chatfield et al. Low-computational complexity intrusion detection system for jamming attacks in smart grids
O’Mahony et al. Identifying distinct features based on received samples for interference detection in wireless sensor network edge devices
Dasari Real time detection of MAC layer DoS attacks in IEEE 802.11 wireless networks
Fassi Fihri et al. A decision‐making approach for detecting the primary user emulation attack in cognitive radio networks
Choi et al. A lightweight passive online detection method for pinpointing misbehavior in WLANs
Long et al. A mechanism for detecting session hijacks in wireless networks
Khomami et al. Node density estimation in VANETs using received signal power

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP02 Change in the address of a patent holder

Address after: 363000 the southern tip of Xiamen University Zhangzhou campus, Zhangzhou, Fujian

Patentee after: XIAMEN University

Address before: Xiamen City, Fujian Province, 361005 South Siming Road No. 422

Patentee before: XIAMEN University

CP02 Change in the address of a patent holder
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20120718

Assignee: XIAMEN FOUR-FAITH COMMUNICATION TECHNOLOGY Co.,Ltd.

Assignor: XIAMEN University

Contract record no.: X2023350000115

Denomination of invention: Detection Methods for Multiple Types of Attacks in Sensor-based Cognitive Wireless Networks

Granted publication date: 20140702

License type: Common License

Record date: 20230323

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20120718

Assignee: XIAMEN XINGZHONG WULIAN TECHNOLOGY Co.,Ltd.

Assignor: XIAMEN University

Contract record no.: X2023350000202

Denomination of invention: Detection Methods for Multiple Types of Attacks in Sensor-based Cognitive Wireless Networks

Granted publication date: 20140702

License type: Common License

Record date: 20230417

EE01 Entry into force of recordation of patent licensing contract