CN108616318B - Secure spectrum sensing method - Google Patents

Secure spectrum sensing method Download PDF

Info

Publication number
CN108616318B
CN108616318B CN201810295510.4A CN201810295510A CN108616318B CN 108616318 B CN108616318 B CN 108616318B CN 201810295510 A CN201810295510 A CN 201810295510A CN 108616318 B CN108616318 B CN 108616318B
Authority
CN
China
Prior art keywords
sensing
time slot
interference
value
signal energy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201810295510.4A
Other languages
Chinese (zh)
Other versions
CN108616318A (en
Inventor
彭启航
李杨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201810295510.4A priority Critical patent/CN108616318B/en
Publication of CN108616318A publication Critical patent/CN108616318A/en
Application granted granted Critical
Publication of CN108616318B publication Critical patent/CN108616318B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B17/00Monitoring; Testing
    • H04B17/30Monitoring; Testing of propagation channels
    • H04B17/382Monitoring; Testing of propagation channels for resource allocation, admission control or handover
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a secure spectrum sensing method, and belongs to the technical field of spectrum sensing. The technical scheme is as follows: and distinguishing trusted secondary users SU and untrusted secondary users SU through the identity identification values, and modulating the identity identification value of the SU in the next sensing time slot in real time based on the sensing result of the trusted SU to the last sensing time slot of the simulated master user PU signal, thereby determining the SU capable of entering the FC merging state. The secure spectrum sensing method can simultaneously reduce or even eliminate the influence of PUEA and SSDF in the comprehensive and complex sensing environment in which the PUEA is attacked by a fake master user and the SSDF is attacked by spectrum sensing data tampering, so that the whole sensing network keeps better sensing performance.

Description

Secure spectrum sensing method
The invention is a divisional application of a multi-node cooperative interference and secure spectrum sensing method in spectrum sensing, which has the application number of 201610755462.3.
Technical Field
The invention relates to a spectrum sensing technology, in particular to a multi-node cooperative interference and security spectrum sensing method.
Background
In spectrum sensing, the operating efficiency of a cognitive radio system is seriously affected by the existence of malicious users. Such malicious attacks can be divided into two categories: link interference is perceived, and interference is cooperatively perceived. In the research on sensing link interference, a Primary User Emulation Attack (PUEA) is a typical interference mode, which transmits a signal similar to a PU signal to confuse a nearby Secondary User (SU) by simulating the characteristics of the Primary User (PU) signal. The cooperative sensing interference is represented by Spectrum sensing data tampering attack (SSDF), which transmits a tampered sensing result to a data Fusion Center (FC). The existence of the two attackers finally causes the FC to make wrong judgment on the state of the PU, thereby disturbing the normal operation of the cognitive radio network and reducing the working efficiency of the cognitive radio network.
In the existing research on malicious interference, a large number of anti-interference models only consider interference of a single type of malicious user, namely link interference sensing or cooperative interference sensing. Under the assumption of this single interference model, many corresponding interference rejection methods work well at present. However, in a practical cognitive network, attackers can cooperate to implement interference to maximize their own benefits, for example, two types of attackers, PUEA and SSDF, can cooperate to maximize interference efficiency. In such a cooperative interference mode, the performance of a large number of existing anti-interference methods will be greatly reduced, especially for confidence-based anti-interference algorithms.
Disclosure of Invention
The invention aims to: aiming at the situation that attackers can implement cooperative interference through mutual communication in a sensing network, the multi-node cooperative interference is provided, and a more real simulation and verification environment is provided for further improving the reliability of a wireless communication network accessed by a next generation of dynamic spectrum. And provides a secure spectrum sensing method aiming at cooperative interference.
In general terms: the PUEA transmits PUE signals (simulating master user signals) to confuse honest SU, so that the confused SU sends unreliable sensing results to the FC, the FC makes wrong judgment on the state of the PU, and finally the overall performance of the sensing network is reduced. Under the environment that the overall performance of the sensing network is reduced, the SSDF can better attack and is not easily identified by the sensing network, thereby hiding the SSDF. Through the cooperation mode, when the attack purpose is realized, the PUEA can reduce the attack time, so that the possibility that the PUEA is detected by a sensing network is reduced, and the SSDF can better hide the identity of the user under the help of the PUEA and cannot be identified by the sensing network. Namely, the invention provides a multi-node cooperative interference method, comprising the following steps:
step 1: a first attack end and a second attack end which are communicated with each other are arranged, wherein the attack mode of the first attack end is that a master user is counterfeited to attack the PUEA, and the first attack end can sense the PU state of the master user; the attack mode of the second attack end is that spectrum sensing data is tampered and attacked SSDF;
in the initial interference stage, the second attack end sends a real sensing result to the data fusion center FC, receives a feedback result of the FC and sends the feedback result to the first attack end;
step 2: the first attack end compares the local sensing result of the PU state with the received feedback result to obtain the current sensing environment of the sensing network, including the false alarm probability PfAnd the detection probability Pd
And step 3: the first attack terminal selects an optimal interference strategy for realizing the interference purpose based on the current perception environment and informs the second attack terminal:
according to the formula R pi (s, a) ═ f (P)r,f,Pr,d,PA,f,PA,d,PM,f,PM,d) Calculating the return values R pi (s, a) of different interference strategies pi under the state s of the current sensing environment, wherein the interference strategies pi represent that different interference modes a are adopted under the state s of the current sensing environment, and the state s comprises four states: pdLess than or equal to 0.5 and Pf≥0.5、Pd< 0.5 and Pf<0.5、Pd> 0.5 and Pf<0.5、Pd> 0.5 and PfIs more than 0.5; the interference mode a includes three modes: silent non-interference, SSDF mode, PUEA and SSDF cooperation mode;
Pr,f、Pr,drepresenting the expected false alarm probability and detection probability after the interference, namely an interference target; pA,f、PA,dRepresenting the false alarm probability and detection probability after the interference is performed, P is the optimal interference strategy when selectedA,f、PA,dIs an empirical estimation value; pM,f、PM,dExpressing the false alarm probability and detection probability before interference, and when selecting the optimal interference strategy, PM,f、PM,dP acquired corresponding to first attack endfAnd Pd
Function(s)
Figure BDA0001618634250000021
Wherein | a | and | b | represent the perception environment variation components
Figure BDA0001618634250000022
Modulus, angle of change
Figure BDA0001618634250000023
Judging whether a return and cost adjustment parameter of the interference strategy pi exists, if so, respectively adjusting a return value R based on the adjustment parameterπ(s, a), cost value Cπ(s, a) after the adjustment treatment, R is selectedπ(s, a) and Cπ(s, a) as the current optimal interference strategy, wherein Cπ(s, a) is a preset empirical value; otherwise, R is directly selectedπThe interference mode with the largest difference between the (s, a) and the C pi (s, a) is used as the current optimal interference strategy;
and 4, step 4: the first attack end and the second attack end carry out interference based on the optimal interference strategy selected in the step 3;
and 5: the second attack end sends the feedback result received from the FC to the first attack end in real time, the first attack end compares the local sensing result of the PU state with the received feedback result to obtain the current sensing environment of the sensing network, including the false alarm probability and the detection probability, and the current sensing environment is used as the false alarm probability P after interferenceA,fAnd the detection probability PA,d
And according to f (P)r,f,Pr,d,PA,f,PA,d,PM,f,PM,d) Calculating the return R under the current optimal interference strategy in real timeπ(s, a) if Rπ(s, a) is greater than Cπ(s, a), the interference is successful, and the report R is based on the current optimal interference strategyπ(s, a) after a return adjustment parameter and a cost adjustment parameter of the interference strategy pi are set, continuing to execute the step 3 for the next interference purpose; otherwise, the interference fails and the return R is based on the current optimal interference strategyπ(s, a) after the return adjustment parameter and the cost adjustment parameter of the interference strategy pi are set, continuing to execute the step 3.
In the present large number of anti-interference models, only the interference of a single type of malicious user, namely a PUEA or SSDF mode, is considered, but the invention adopts different interference modes aiming at different states of a sensing network based on the cooperation of the PUEA and the SSDF, and provides a more real simulation and verification environment for further improving the reliability of a wireless communication network accessed by a next generation of dynamic spectrum.
Further, the cooperation mode of PUEA and SSDF is specifically as follows: the first attack end executes PUEA interference, the second attack end executes SSDF interference, wherein the interference of the first attack end is used for enabling the second attack end to enter the FC merging state (for example, whether the second attack end enters the FC merging state is judged by judging the degree that the local sensing result of the first attack end is close to the received feedback result, if the difference between the local sensing result and the feedback result is smaller than a preset threshold value, the first attack end and the second attack end are considered to be consistent, namely, the second attack end enters the FC merging state); and when the second attack end is detected to enter the FC merging state, the first attack end stops interference.
The cooperation may result in an increased probability of interference success and a reduced risk of discovery. When the performance of the sensing network is in an unreasonable range, the interference of the PUEA can accelerate the relative increase speed of the SSDF trust value, thereby accelerating the malicious user to realize the interference.
Meanwhile, the invention also discloses a safe frequency spectrum sensing method which can be used for the interference method, namely a safe frequency spectrum sensing method which can resist the cooperative interference, and the method comprises the following steps:
step 1: setting an identity identification value for each secondary user SU in the sensing network, initializing the identity identification value, and defining the SU with the identity identification value larger than a preset threshold Thr as a trusted user;
step 2: signal energy detection value
In the current perception time slot t, each SU carries out local perception on whether a PU signal exists in a perception network or not, and calculates a signal energy detection value (log-likelihood ratio) of the perception time slot t:
Figure BDA0001618634250000031
wherein the subscript "i" is used to identify the different SU, ui(t) represents the cumulative signal energy sensed by the ith SU during the sensing time slot t, H1Indicating the presence of PU signal, H0Representing PU signalsIs absent;
each SU detects the signal energy gamma of local perceptioni(t) sending the data to a data fusion center FC, and the FC distributing a d-dimensional vector X to each trust useri(t) for storing d (including current sensing time slot, d is empirical value) historical sensing data, namely Xi(t)=(Γi(t-d+1),Γi(t-d+2),...,Γi(t)); the FC forms the historical sensing data of all the trusted users in the sensing time slot t into the data input of clustering processing
Figure BDA0001618634250000041
Wherein N isTRepresenting the number of trusted users;
performing cluster classification on X (t) to obtain K classes, searching the class with the minimum mean value of the signal energy detection values in the K classes, and marking the class as GTThe other K-1 classes are denoted as GA
Identity value s based on each SU in current perception time slot ti(t) mixing si(t)>ηaAnd do not belong to GASU in (8) is marked as reliable, ηb≤si(t)≤ηaSU of (b) is marked as a wait state;
obtaining a total sensing result D (t) of the current sensing time slot based on the signal energy detection value of the SU in the reliable state in the current sensing time slot t: if the weighted sum of the signal energy detection values of the SU in the reliable state is greater than or equal to a preset threshold lambda, D (t) is 1; otherwise d (t) is 0;
and step 3: in the next sensing time slot t +1, after updating the identity identification values of the SU marked as the reliable state and the waiting state in the last sensing time slot, continuing to execute the step 2;
sensing identity value of each SU in time slot t +1
Figure BDA0001618634250000042
Wherein D (t) represents the total sensing result of the sensing time slot t, Di(t) represents the sensing result of the ith SU in the sensing time slot t: if gamma isi(t) is greater than or equal to a preset threshold λiThen D isi(t) ═ 1; otherwiseDi(t)=0。
The invention identifies the trusted users that are interfered by PUEA by using the thought of unsupervised machine learning and excludes the trusted users from cooperative perception. Just by adopting the method, the cooperative sensing performance of the trust node is ensured to be in a reasonable range, so that the SSDF can be further isolated. According to the scheme, in the comprehensive and complex sensing environment where the PUEA and the SSDF coexist, the influence of the PUEA and the SSDF can be reduced or even eliminated simultaneously, so that the whole sensing network keeps good sensing performance. Meanwhile, even if the interference behaviors of the PUEA are respectively changed, namely the interference is started at different probabilities, the scheme can also maintain the perception performance of the cognitive wireless network in a reasonable state.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that: and a more real simulation and verification environment is provided for further improving the reliability of the wireless communication network accessed by the next generation of dynamic spectrum. Meanwhile, a security spectrum sensing method capable of adapting to the interference of the cooperation of PUEA and SSDF is provided.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments.
False alarm probability P according to current sensing environmentfAnd the detection probability PdThe value of (c) divides the perceptual environment into 4 states, i.e. the set of states S ═ SiI ═ 0,1,2,3}, where s1Represents PdLess than or equal to 0.5 and Pf≥0.5,s2Represents Pd< 0.5 and Pf< 0.5, representing Pd> 0.5 and Pf<0.5,Pd> 0.5 and PfIs greater than 0.5. The interference mode a includes three modes: silencing non-interfering a0SSDF method a1Mode a for cooperating PUEA and SSDF2
Two malicious users which are communicated with each other are set, namely a PUEA node (PUEA interference mode) and an SSDF node (SSDF interference mode), the PUEA node can also sense the PU state of a main user, and the PU state is learned based on a local sensing result and a feedback result from the FC, which is sent by the SSDF nodeCurrent sensing environment of the sensing network, e.g. false alarm probability PfAnd the detection probability Pd
Based on the currently learned sensing environment and interference purpose
Figure BDA0001618634250000051
Searching the interference strategy pi with the largest difference value as the optimal interference strategy pi*
Implementing an optimal interference strategy pi*Monitoring the false alarm probability and the detection probability in the sensing environment, namely, taking the false alarm probability and the detection probability in the sensing environment which are learned currently as the false alarm probability and the detection probability after the interference is executed, and recalculating the corresponding Rπ(s, a) and performing an evaluation of the interference result, e.g. by evaluating the function value in the following way:
Figure BDA0001618634250000052
where 1 indicates that the interference was successful and-1 indicates that the interference failed or has been exposed. At the same time, the value of the reward function and the cost function are updated for reference when selecting the interference strategy next time, i.e.
Figure BDA0001618634250000053
Wherein the content of the first and second substances,
Figure BDA0001618634250000054
when representing the next selection of the interference strategy, according to R in the selection stageπ(s,a)=f(Pr,f,Pr,d,PA,f,PA,d,PM,f,PM,d) The value obtained by the calculation is used as the value,
Figure BDA0001618634250000055
corresponding to a preset initial value. δ is a discount factor, and is a preset empirical value, which can be set to a value range of 0-1.
While the invention has been described with reference to specific embodiments, any feature disclosed in this specification may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise; all of the disclosed features, or all of the method or process steps, may be combined in any combination, except mutually exclusive features and/or steps.

Claims (1)

1. A secure spectrum sensing method is characterized by comprising the following steps:
step 1: setting an identity identification value for each secondary user SU in the sensing network, initializing the identity identification value, and defining the SU with the identity identification value larger than a preset threshold Thr as a trusted user;
step 2: signal energy detection value
In the current perception time slot t, each SU carries out local perception on whether a PU signal exists in a perception network or not, and calculates a signal energy detection value of the perception time slot t:
Figure FDA0002364427340000011
wherein the subscript "i" is used to identify the different SU, P (u)i(t)|H1) As a likelihood function, ui(t) represents the cumulative signal energy sensed by the ith SU during the sensing time slot t, H1Indicating the presence of PU signal, H0Indicating that the PU signal is not present;
each SU sends a signal energy detection value sensed locally to a data fusion center FC, and the FC allocates a d-dimensional vector X to each trusted useri(t) for storing d signal energy detection values, i.e. Xi(t)=(Γi(t-d+1),Γi(t-d+2),...,Γi(t)); the FC forms the historical sensing data of all the trusted users in the sensing time slot t into the data input of clustering processing
Figure FDA0002364427340000012
Wherein N isTRepresenting the number of trusted users;
performing cluster classification on X (t) to obtain K classes, searching the class with the minimum mean value of the signal energy detection values in the K classes, and marking the class as GTThe other K-1 classes are denoted as GA
Identity value s based on each SU in current perception time slot ti(t) mixing si(k)>ηaAnd do not belong to GAIn (1)SU marked as reliable ηb≤si(k)≤ηaIs marked as a wait state, wherein ηb、ηaRepresentation for identity value si(t) a preset threshold;
obtaining a total sensing result D (t) of the current sensing time slot based on the signal energy detection value of the SU in the reliable state in the current sensing time slot t: if the weighted sum of the signal energy detection values of the SU in the reliable state is greater than or equal to a preset threshold lambda, D (t) is 1; otherwise d (t) is 0;
and step 3: in the next sensing time slot t +1, after updating the identity identification values of the SU marked as the reliable state and the waiting state in the last sensing time slot, continuing to execute the step 2;
sensing identity value of each SU in time slot t +1
Figure FDA0002364427340000013
Wherein D (t) represents the total sensing result of the sensing time slot t, Di(t) represents the sensing result of the ith SU in the sensing time slot t: if gamma isi(t) is greater than or equal to a preset threshold λiThen D isi(t) ═ 1; otherwise Di(t)=0。
CN201810295510.4A 2016-08-29 2016-08-29 Secure spectrum sensing method Expired - Fee Related CN108616318B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810295510.4A CN108616318B (en) 2016-08-29 2016-08-29 Secure spectrum sensing method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610755462.3A CN106254004B (en) 2016-08-29 2016-08-29 A kind of multi-node collaboration interference and safe frequency spectrum sensing method in frequency spectrum perception
CN201810295510.4A CN108616318B (en) 2016-08-29 2016-08-29 Secure spectrum sensing method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201610755462.3A Division CN106254004B (en) 2016-08-29 2016-08-29 A kind of multi-node collaboration interference and safe frequency spectrum sensing method in frequency spectrum perception

Publications (2)

Publication Number Publication Date
CN108616318A CN108616318A (en) 2018-10-02
CN108616318B true CN108616318B (en) 2020-05-12

Family

ID=57598078

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201810295510.4A Expired - Fee Related CN108616318B (en) 2016-08-29 2016-08-29 Secure spectrum sensing method
CN201610755462.3A Expired - Fee Related CN106254004B (en) 2016-08-29 2016-08-29 A kind of multi-node collaboration interference and safe frequency spectrum sensing method in frequency spectrum perception

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201610755462.3A Expired - Fee Related CN106254004B (en) 2016-08-29 2016-08-29 A kind of multi-node collaboration interference and safe frequency spectrum sensing method in frequency spectrum perception

Country Status (1)

Country Link
CN (2) CN108616318B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108718452B (en) * 2018-05-21 2020-05-12 电子科技大学 Dynamic interference method based on optimal PUEA mode of game theory
CN115001608A (en) * 2022-04-11 2022-09-02 中国人民解放军63892部队 Cognitive interference system based on general software radio platform architecture

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546059A (en) * 2012-01-04 2012-07-04 中国人民解放军理工大学 Non-supervision clustering-based distributed cooperative spectrum sensing method for cognitive self-organizing network
CN103428704A (en) * 2013-07-30 2013-12-04 北京邮电大学 Method and device for sensing frequency spectra
CN104780541A (en) * 2015-04-17 2015-07-15 西安电子科技大学 Method of cooperative spectrum sensing for resisting camouflage SSDF hostile attack

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101164761B1 (en) * 2011-01-14 2012-07-12 성균관대학교산학협력단 Accuracy enhancement method of distributed spectrum sensing in security required cognitive radio system
CN103209032B (en) * 2012-01-12 2015-04-08 电信科学技术研究院 Frequency spectrum sensing method and system
CN103037429B (en) * 2012-12-07 2015-10-28 同济大学 A kind of interference detection method of TD-LTE system
CN103873171B (en) * 2014-03-27 2016-01-20 西安电子科技大学 Based on the collaborative spectrum sensing Decision fusion method that multi-user cooperates mutually
CN103926595A (en) * 2014-04-22 2014-07-16 中国电子科技集团公司第二十研究所 Interference signal detection method based on small satellite navigation terminal
CN104125027B (en) * 2014-08-14 2016-08-24 哈尔滨工业大学 A kind of method of distributed collaborative frequency spectrum perception under non-ideal communication channel
US10039008B2 (en) * 2014-11-26 2018-07-31 University Of Notre Dame Du Lac Method and apparatus for wideband spectrum sensing

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546059A (en) * 2012-01-04 2012-07-04 中国人民解放军理工大学 Non-supervision clustering-based distributed cooperative spectrum sensing method for cognitive self-organizing network
CN103428704A (en) * 2013-07-30 2013-12-04 北京邮电大学 Method and device for sensing frequency spectra
CN104780541A (en) * 2015-04-17 2015-07-15 西安电子科技大学 Method of cooperative spectrum sensing for resisting camouflage SSDF hostile attack

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
《Reputation-based cooperative spectrum sensing with trusted nodes assistance》;Kun Zeng等;《IEEE Communications Letters》;20100308;第14卷(第3期);第226-228页 *
《基于K-均值聚类划分的星群网络频谱感知算法》;阎凯等;《第十届卫星通信学术年会论文集》;20150731;第250-254页 *

Also Published As

Publication number Publication date
CN108616318A (en) 2018-10-02
CN106254004B (en) 2018-07-27
CN106254004A (en) 2016-12-21

Similar Documents

Publication Publication Date Title
CN110719275B (en) Method for detecting power terminal vulnerability attack based on message characteristics
CN108390869B (en) Vehicle-mounted intelligent gateway device integrating deep learning and command sequence detection method thereof
US20210243226A1 (en) Lifelong learning based intelligent, diverse, agile, and robust system for network attack detection
CN111209563A (en) Network intrusion detection method and system
CN108650649B (en) Abnormal data detection method suitable for wireless sensor network
CN108616318B (en) Secure spectrum sensing method
Ahuja et al. Ascertain the efficient machine learning approach to detect different ARP attacks
CN104618908A (en) Method and device for resisting spectrum sensing data falsification through distributed cognitive radio network
CN113239065A (en) Big data based security interception rule updating method and artificial intelligence security system
CN114970886A (en) Clustering-based adaptive robust collaborative learning method and device
CN108449151B (en) Spectrum access method in cognitive radio network based on machine learning
CN110768935A (en) SSDF attack resisting method based on evidence theory and fuzzy entropy
CN109150623B (en) Method for resisting SSDF attack of malicious user based on round robin reputation value
CN115859305A (en) Knowledge graph-based industrial control security situation sensing method and system
Alhaidari et al. Detecting distributed Denial of service attacks using hidden Markov models
CN111064724B (en) Network intrusion detection system based on RBF neural network
El Attar et al. Unsupervised learning algorithms for denial of service detection in vehicular networks
CN107623553B (en) Robust cooperative spectrum sensing method based on reliable evaluation standard
CN106851538B (en) SSDF (secure Shell distributed distribution function) -resistant cooperative spectrum sensing method
CN116366359B (en) Intelligent collaborative self-evolution defense method and system for industrial control network
Du et al. Open World Intrusion Detection: An Open Set Recognition Method for Can Bus in Intelligent Connected Vehicles
Li et al. Malicious Traffic Detection with Class Imbalanced Data Based on Coarse-grained Labels
CN113518062B (en) Attack detection method and device and computer equipment
US20220222352A1 (en) Method and apparatus for actively defending against backdoor attacks under edge computing scenario
CN116827689B (en) Edge computing gateway data processing method based on artificial intelligence and gateway

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200512