CN113422661A - Credible broadband spectrum sensing method based on active and passive credibility division - Google Patents

Credible broadband spectrum sensing method based on active and passive credibility division Download PDF

Info

Publication number
CN113422661A
CN113422661A CN202110481919.7A CN202110481919A CN113422661A CN 113422661 A CN113422661 A CN 113422661A CN 202110481919 A CN202110481919 A CN 202110481919A CN 113422661 A CN113422661 A CN 113422661A
Authority
CN
China
Prior art keywords
sensing
node
sensing node
nodes
task
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110481919.7A
Other languages
Chinese (zh)
Other versions
CN113422661B (en
Inventor
胡祝华
谢鑫宇
赵瑶池
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan University
Original Assignee
Hainan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan University filed Critical Hainan University
Priority to CN202110481919.7A priority Critical patent/CN113422661B/en
Publication of CN113422661A publication Critical patent/CN113422661A/en
Application granted granted Critical
Publication of CN113422661B publication Critical patent/CN113422661B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B17/00Monitoring; Testing
    • H04B17/30Monitoring; Testing of propagation channels
    • H04B17/382Monitoring; Testing of propagation channels for resource allocation, admission control or handover
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Abstract

The invention provides a credible broadband spectrum sensing method based on active and passive credibility division, which comprises the following steps: step 1, performing broadband spectrum sensing by using a compressed sensing theory; step 2, uploading the sensing result of the sensing node in a transaction mode; step 3, finding the account address of the sensing node through the transaction record formed in the step 2, and confirming the sensing node participating in the task; step 4, setting up a critical value of an upper exchange token, and calculating the active credit degree of a sensing node; step 5, calculating the passive credit degree of the sensing node; and 6, determining decision parameters to obtain the final sensing node weight. Step 7, performing fusion judgment by using the sensing node weight obtained in the step 6 to obtain a final cooperative spectrum sensing result; and step 8, sending the account balance and the block account book of the transaction update sensing node. The node weight information obtained by the method can be used as comprehensive credit estimation of the perception node, so that the influence of the node on malignancy is reduced; or an important basis is provided for the fusion center to judge the sensing result, and reliable sensing is realized at low cost.

Description

Credible broadband spectrum sensing method based on active and passive credibility division
Technical Field
The invention relates to the field of spectrum sensing and block chaining, in particular to a credible broadband spectrum sensing method based on active and passive credit degree division.
Background
A dynamic access spectrum sharing strategy of Cognitive Radio (CR) provides a feasible scheme for high utilization of a spectrum. The technology allows the secondary user to access the idle frequency spectrum for use when the primary user signal is not detected, and when the primary user occupies the authorized frequency band, the secondary user must exit from the frequency band to search other idle frequency bands for communication. The implementation of large-scale spectrum sharing in a 5G heterogeneous network faces many challenges, and the cooperative spectrum sensing technology is one of key solutions to the difficult problem of the CR technology, but in the case that a user maliciously provides a wrong sensing result, the performance and security of spectrum sensing are significantly affected. Therefore, the influence of uploading of wrong sensing data by a malicious user is reduced, and the accuracy and the safety of spectrum sensing are ensured to have important significance.
The existing crowd-sourcing cooperative network can provide an operation platform for cooperative spectrum sensing, and relevant research of crowd-sourcing sensing mainly focuses on credit mechanisms, reciprocity mechanisms, fairness and incentive mechanisms based on electronic money. The block chain is used as a decentralized account book, credit values and perception results of all nodes can be recorded under a consensus mechanism, the nodes are encouraged to participate in perception tasks through an incentive system to obtain higher benefits, novel spectrum sharing can be achieved, and development of 5G and future 6G is supported and promoted through other distributed technologies. Currently, the application of block chains to cooperative spectrum sensing mainly solves three problems:
(1) how to construct a decentralized cooperative perception platform to positively stimulate users to carry out perception tasks, and meanwhile, the platform can obtain benefits under the consideration of factors such as energy consumption and the like.
(2) How to accurately identify the error perception result in the distributed cooperative network and judge the malicious node.
(3) How to ensure the safety and accuracy of the fusion result under the cooperative sensing under the condition that the malicious node exists. In the sensing task, if the behavior of the Secondary User (SU) and the requirement of the Secondary User (SU) on the spectrum property are not noticed, the performance of the CR is reduced, and for this, a reputation value can be set for each sensing node to give different weight to each sensing node. For cooperative centralized spectrum sensing, a block chain can be regarded as an unchangeable distributed account book with historical data, and reputation information of sensing nodes is obtained from the unchangeable distributed account book. The existing cooperative type centralized fusion algorithm generally adopts equal weight fusion on an uploading result, and the performance is sharply reduced when a large number of malicious users carry out collusion attack. On the basis, a fusion algorithm based on historical data correction weight appears, the algorithm sets weight for each node through historical sensing records, but in a cooperative sensing task with a plurality of nodes participating, if only the historical records are considered too one side, the sensing performance of the nodes cannot be completely met; and when the history records needed to be considered by the nodes are excessive, the loss of computing power and time is caused, and the performance of the collaborative fusion perception is influenced.
Disclosure of Invention
The invention aims to provide a credit division cooperative broadband spectrum security sensing method based on a block chain, which can effectively perform cooperative sensing on a broadband spectrum in a distrust environment by utilizing the characteristics of the block chain, and solves the problems of excessive sensing nodes, high cost and excessive influence of node aversion in the conventional method.
The technical scheme of the invention provides a reputation division collaborative spectrum sensing method based on a block chain technology, which comprises the following steps:
step 1, performing broadband spectrum sensing by using a compressed sensing theory;
step 2, uploading the sensing result of the sensing node in a transaction mode;
step 3, finding the account address of the sensing node through the transaction record formed in the step 2, and confirming the sensing node participating in the task;
step 4, setting up a critical value of an upper exchange token, and calculating the active credit degree of a sensing node;
step 4.1, determining a critical value according to the number of tokens owned by a sensing node account in the current block chain network and the number of tokens issued to a fusion center by the sensing node participating in the sensing task
Figure BDA0003049576070000021
Step 4.2, by making the number of tokens T and the critical value of the exchange of the sensing node in the transaction
Figure BDA0003049576070000022
Comparing to obtain the initiative credit psi, the initiative credit psi of the ith sensing nodeiThe calculation formula is shown as (5);
Figure BDA0003049576070000023
step 5, calculating the passive credit degree of the sensing node;
step 5.1, determining the average level R of the task node of the time through the number R of tokens owned by all the accounts participating in the perception task node0.5
Step 5.2, solving the historical credit value mu of the sensing node by using a SIGMOD function, wherein the historical credit value calculation formula of the ith sensing node is shown as (6);
Figure BDA0003049576070000024
and 5.3, searching the recent L sensing records of each sensing node to obtain an accuracy judgment delta, wherein the delta is 0 or 1, and setting a memory weight theta, wherein the memory weight theta is
Figure BDA0003049576070000031
Obtaining a recent credit degree correction value gamma of the ith sensing nodeiThe calculation formula (2) is shown as (7);
Figure BDA0003049576070000032
step 6, determining a decision parameter beta, wherein beta is more than or equal to 0 and less than or equal to 1, obtaining the final sensing node weight W, and the ith sensing node weight WiThe calculation formula (2) is shown as (8);
Wi=β·ψi+(1-β)·μi·γi (8)
step 7, fusion judgment is carried out by using the sensing node weight obtained in the step 6, and a final cooperative spectrum sensing result is obtained;
and step 8, sending the account balance and the block account book of the transaction update sensing node.
Further, step 2 is realized by:
step 2.1, building a block chain network, and taking a sensing node and a fusion center as nodes in the network;
and 2.2, sending a transaction uploading sensing result to the fusion center.
Further, the setting of the upper token threshold in step 4.1 is implemented as follows:
step 4.1.1, arranging the numbers of the exchanged tokens on the nodes participating in the sensing task in sequence;
step 4.1.2, setting the proportion of nodes capable of acquiring the active credibility in the perception task according to the balance of each node account and the accurate requirement of the perception task on the perception result in the step 4.1.1, wherein the proportion is 80%;
and 4.1.3, taking the number of the exchanged tokens on the last node which meets the proportion in the step 4.1.2 and can obtain the active credibility as a critical value.
The invention has the beneficial effects that:
(1) the present invention is a combination of the traditional approach and the blockchain-based approach. By utilizing the game process and the characteristics of decentralization and non-changeability of the game process when the transaction is formed among the nodes in the block chain, the algorithm provided by the invention can reduce the sampling burden by combining a compressed sensing theory, and can realize more accurate sensing with less assistant number under the distrust environment.
(2) The invention can quickly obtain the total measurement of the node credit by utilizing the block chain characteristics, and the recent correction value can quickly find the malicious node and limit the malicious node, thereby realizing the reasonable distribution of the weight of the sensing node and effectively resisting the malicious collusion attack of the malicious sensing node.
Drawings
FIG. 1 is a flowchart of a trusted broadband spectrum sensing method based on active and passive credibility division according to the present invention;
FIG. 2 is a block diagram illustrating an embodiment of a sensing node sending a transaction formation block;
FIG. 3 shows the result of the recent reputation modification value under different aversion probabilities of the sensing nodes in the embodiment of the present invention;
FIG. 4 is a result of distributing weights of nodes under different malicious node number lines according to an embodiment of the present invention;
FIG. 5 is a comparison of the performance of the method of the present invention in comparison to a conventional method in test probability in an embodiment of the present invention;
FIG. 6 is a comparison of the performance of the method of the present invention in comparison to a conventional method in terms of false alarm probability in an embodiment of the present invention;
FIG. 7 is a schematic diagram illustrating a fusion center sending a transaction forming block to a sensing node after obtaining a decision result in an embodiment of the present invention;
fig. 8 is a diagram illustrating the detection probability variation of the sensing result after the fusion center performs the fusion decision according to the k of n criterion under different helper numbers in the embodiment of the present invention.
Detailed Description
The concept, specific steps and technical effects of the present invention will be clearly and completely described in the following embodiments and fig. 1 to 8 to fully understand the objects, features and effects of the present invention. It is to be understood that the described embodiments are merely exemplary of the present invention, and that functional, methodological, or structural equivalents or substitutions that are described by those of ordinary skill in the art based on the described embodiments are within the scope of the present invention.
In this example, the detection results of the sensing nodes are independent from each other, and for a single node, the detection probability under the normal condition is 80%, and the false alarm probability is 30%. The sensing frequency band is divided into N sub-frequency bands, the CR network comprises 1 fusion center, 2 main users and 20 sensing sub-users, and meanwhile, 2 pseudo-honest users (nodes which send wrong sensing results and submit low-number certificates but have high credibility) exist in the honest users, so that the embodiment performs cooperative spectrum sensing on the broadband spectrum based on the credible broadband spectrum sensing method of active and passive credibility division.
As shown in fig. 1, the example provides a trusted broadband spectrum sensing method based on active and passive reputation division, including the following steps:
step 1, performing broadband spectrum sensing by using a compressed sensing theory;
in the broadband spectrum sensing technology, compressed sensing can realize under-nyquist sampling, and the core of the method is as follows: if a signal is sparse or compressible in an orthogonal basis or redundant dictionary, then a transformed higher dimensional signal can be projected onto a lower dimensional space using an observation matrix that is uncorrelated with the transformed basis, and the signal can be recovered with high probability from a small number of linear stochastic measurements. By the sparse structure characteristic of the signals, the requirement of a receiving end on the sampling rate can be effectively reduced.
Suppose that the compression is observed as
y=Ax (1)
Wherein A ∈ Rm×nThe observation vector y ∈ RmThe original signal x ∈ Rn
For the observed raw signal x, x can be represented by a small number of bases, under the appropriate reference base. I.e. at some transform domain Ψ, x ═ Ψ α. At this time, if l of α0Norm | α | counting0And if K is less than or equal to K, x is called K-sparse, and when K is small enough, compression can be realized. The current order is V ═ A Ψ, and V ∈ Rm×nThen can obtain
y=AΨα=Vα (2)
For a K-sparse signal x, M samples are taken in the signal x by the measurement matrix A,the receiving end can solve the minimum l through the sample values0Norm solution: min | | x | luminance0s.t.||Ax-y||2Epsilon is less than or equal to epsilon, so that the frequency spectrum support set lambda is obtained. When the number of the divided sub-frequency bands is N, the data rate can be compressed, and the compressed sensing of the signal can be realized.
For the sensing result finally obtained by the compressed sensing of the single user, the spectrum state sequence d epsilon {0,1} can be used according to the spectrum support set lambda1×NRepresents:
Figure BDA0003049576070000052
for the obtained decision result sequence d1×NIf d [ n ]]If the sub-band is occupied, the user judges that the sub-band is occupied after detection; if d [ n ]]0 indicates that the decision for the sub-band is currently idle.
Step 2, uploading the sensing result of the sensing node in a transaction mode;
and 2.1, building a block chain network, and taking the sensing node and the fusion center as nodes in the network.
And building a block chain network with POW (proof Of office) as a common recognition mechanism, and taking the sensing node and the fusion center as nodes in the network so as to realize the interaction between the sensing node and the fusion center. Meanwhile, a miner node exists in the network, and the network is responsible for packing new transactions in the network into blocks.
Step 2.2, sending the transaction uploading sensing result to the fusion center
In the traditional cooperative spectrum sensing, all nodes participating in the sensing task send sensing results to a fusion center for fusion judgment after performing spectrum sensing. However, in the blockchain network, since the blockchain network has anonymity, the identity information of each blockchain node does not need to be disclosed or verified, and the basic interaction mode between the nodes is transaction, it is difficult for the sensing node to join the sensing task in the traditional mode under the distrust environment. In this embodiment, the nodes with the motivation to participate in the perception task may participate in the perception task by sending a transaction to the fusion center.
Fig. 2 is a block diagram illustrating a process of recording a transaction, in which a single perception user sends a certain token to a fusion center and uploads a perception result to the fusion center in a transaction manner. The transaction not only comprises the number of the sensing task and the uploaded sensing result, but also comprises any number of transaction token numbers.
The sensing task number can prove that the data in the transaction belong to the sensing task corresponding to the number, and after the sensing frequency range and the number N of the divided sub-bands are determined, the uploaded sensing result is represented by a sequence D ∈ 1 × N consisting of 0 and 1, and for the qth sub-band, the following steps are performed:
Figure BDA0003049576070000061
step 3, finding the account address of the sensing node through the transaction record formed in the step 2, and confirming the sensing node participating in the task;
after the fusion center issues the sensing task and the related task number, the maximum task duration is determined, and in the period of time, the sensing node performs broadband spectrum sensing and sends a transaction containing a sensing result to the fusion center. After the time is over, the fusion center searches the transaction of which the task number in the block chain generation block accords with the perception task, reads the transaction and the additional information from the transaction, and simultaneously considers the node as participating in the perception task. Due to the traceability characteristic of the block chain, after the transaction is written into the unalterable block, the fusion center can find the account address of the sender from the transaction, so that the node participating in the sensing task at this time is confirmed.
Step 4, setting up a critical value of an upper exchange token, and calculating the active credit degree of a sensing node;
step 4.1, determining a critical value according to the number of tokens owned by a sensing node account in the current block chain network and the number of tokens issued to a fusion center by the sensing node participating in the sensing task
Figure BDA0003049576070000062
Wherein;
step 4.1.1, arranging the numbers of the exchanged tokens on the nodes participating in the sensing task in sequence;
step 4.1.2, setting the proportion of nodes capable of acquiring the active credibility in the perception task according to the balance of each node account and the accurate requirement of the perception task on the perception result in the step 4.1.1, wherein the proportion is 80%;
and 4.1.3, taking the number of the exchanged tokens on the last node which meets the proportion in the step 4.1.2 and can obtain the active credibility as a critical value.
Step 4.2, by making the number of tokens T and the critical value of the exchange of the sensing node in the transaction
Figure BDA0003049576070000071
Comparing to obtain the initiative credit psi, the initiative credit psi of the ith sensing nodeiThe calculation formula is shown as (5);
Figure BDA0003049576070000072
for the calculation of the active credit, the number of tokens submitted by sensing nodes with 80% of the token in the same rank order in the token number in the current sensing task is selected as a critical value in the embodiment, that is, it is ensured that 20% of the tokens submitted by the sensing nodes are lower than the critical value, the active credit cannot be obtained, and adverse effects of malicious nodes on the collaborative sensing are avoided to a certain extent.
Step 5, calculating the passive credit degree of the sensing node;
step 5.1, determining the average level R of the task node of the time through the number R of tokens owned by all the accounts participating in the perception task node0.5
Step 5.2, solving the historical credit value mu of the sensing node by using a SIGMOD function, wherein the historical credit value calculation formula of the ith sensing node is shown as (6);
Figure BDA0003049576070000073
and 5.3, searching the recent L sensing records of each sensing node to obtain an accuracy judgment delta, wherein the delta is 0 or 1, and setting a memory weight theta, wherein the memory weight theta is
Figure BDA0003049576070000074
Obtaining a recent credit degree correction value gamma of the ith sensing nodeiThe calculation formula (2) is shown as (7);
Figure BDA0003049576070000075
for the calculation of the passive reputation degree, the embodiment is mainly considered and arranged from two aspects of historical reputation and recent correction.
For historical credit calculation, in a blockchain technology network, the number of balance tokens owned by a sensing user can be regarded as the money generation income accumulation obtained by effective sensing in all sensing tasks historically participated in by the sensing user. For a user, the more sensing tasks they participate in, the more accurate the sensing result, and the more tokens they have on their account. Based on the above, the number of the balance tokens of the perception user can be used as the total measurement of the passive perception credit degree of the perception user, and then the normalization operation is performed by using the SIGMOD function, and the SIGMOD function can effectively map and distinguish the balance tokens under the condition that the balance numbers of the nodes participating in the perception task are not different; this function can limit the historical reputation value from being too high when some users with too high a balance token count are present.
However, in the recent correction, if a sensing node with a higher historical reputation value continuously sends wrong sensing data, the final fusion decision is greatly affected. In order to avoid that a past honest sensing node starts doing the malicious operation under a certain motivation, the fusion center is required to quickly carry out weight correction on the malicious operation node with a higher historical reputation value. In this embodiment, the recent sensing record L of each sensing node is selected to be 4, the memory weights θ are set to be 0.4,0.3,0.2, and 0.1 from near to far according to time, the sensing task is performed 100 times, the node performs SSDF attack with 30% probability for the first 40 times, the SSDF attack with 80% probability for the first 40-80 times, and the SSDF attack with 10% probability for the first 80-100 times, so as to obtain the change of the recent reputation correction value under different reputations. As can be seen from fig. 3 and table 1, the recent reputation correction value in the present invention can effectively limit the passive reputation of the rogue node, and when the rogue probability of the node changes, the level of the recent reputation correction value can be changed rapidly, so as to adjust the node weight rapidly.
TABLE 1 percentage of the interval where the recent reputation correction value of the node is located under different operation probabilities
Figure BDA0003049576070000081
On the basis, the passive credibility of the node sequence can be obtained by combining the historical credibility.
Step 6, determining a decision parameter beta, wherein beta is more than or equal to 0 and less than or equal to 1, obtaining the final sensing node weight W, and the ith sensing node weight WiThe calculation formula (2) is shown as (8);
Wi=β·ψi+(1-β)·Wi·γi (8)
and on the basis of the step 4 and the step 5, combining the historical reputation, and obtaining the passive reputation of the node sequence. And after the decision parameters are set, the final weight of the node in the perception task can be obtained by combining the initiative credibility.
As shown in fig. 4, fig. 4 depicts the weight distribution of all nodes when there are different numbers of malicious nodes in 20 aware users. When the number of malicious users is 3, the first 3 nodes in the sequence are malicious nodes, and then 2 pseudo-honest nodes are arranged, under an ideal condition, the weight of the malicious nodes is below 0.1, the weight of the pseudo-honest nodes is lower than 0.3, the subsequent nodes all keep higher perception weight, and meanwhile, the perception weight of each of the pseudo-honest nodes is slightly lower due to factors such as performance difference. When the number of malicious users is 6, the first 6 nodes in the sequence are malicious nodes, and then 2 pseudo-honest nodes, and similarly, the weight of the malicious nodes is obviously lower than that of the honest nodes, and for the pseudo-honest nodes, the weight of the pseudo-honest nodes is greater than that of the malicious nodes, but has a large difference with that of the honest nodes. Compared with the two curves, the perception weight of the malicious user is gradually increased along with the increase of the number of the malicious users, but the weight of the malicious node under the algorithm can be effectively inhibited.
The perception result level obtained by the cognitive radio network fusion center can be used as the average detection probability PdAnd average false alarm probability PdCan be expressed by equation (9) and equation (10):
Figure BDA0003049576070000091
Figure BDA0003049576070000092
in the formulas (9) and (10), H is the total number of sensing nodes, r is the number of honest nodes, PmdFor malicious nodes, probability is checked, PhdFor honest nodes checking the probability, PmfAs false alarm probability of malicious node, PhfFalse alarm probability of honest nodes, WmAs a malicious node weight, WhAre honest node weights.
Finally, the performance of the method of the present invention is shown in fig. 5 and 6. Fig. 5 and 6 show the change of the detection probability and the false alarm probability with the increase of the number of malicious nodes, respectively.
The algorithm for comparison with the embodiment is an Equal Gain Combination combined spectrum sensing algorithm (EGC) and a weight algorithm based on Beta reputation, wherein the Equal Gain Combination combined spectrum sensing algorithm fuses the uploading results of all sensing nodes with Equal probability, and the weight algorithm adjusts the node weight based on the historical data sensed by the nodes.
From the data in fig. 5, the inspection probability is gradually reduced with the increasing of the number of malicious nodes, when the number of malicious nodes is 10, that is, half of the total sensing nodes, the inspection probability of the conventional equal-gain merging joint spectrum sensing algorithm is about 0.5, and the performance of the algorithm is seriously affected, but the algorithm provided herein can maintain the inspection probability at a level of more than 0.7. Meanwhile, when the number of malicious nodes exceeds half of the total number of nodes, compared with a weight algorithm based on Beta reputation, the algorithm provided by the invention has the detection probability level of more than 0.6, and can still play a certain role in resisting SSDF attack. In fig. 6, the false alarm probability gradually increases with the increasing number of malicious nodes, and when the malicious nodes account for half of the total number of nodes, the equal gain merging joint spectrum algorithm is greatly affected, and the algorithm proposed herein can limit the false alarm probability to a lower level under this condition, and compared with the EGC algorithm, the algorithm can also perform better under the condition of a high number of malicious nodes.
Step 7, fusion judgment is carried out by using the sensing node weight obtained in the step 6, and a final cooperative spectrum sensing result is obtained;
for the sub-band state, the final judgment result is determined by a K-N rule, and the fusion center selects a result determined by nodes with the weight sum of more than 50 percent under the rule. The judgment result of the kth sub-band is as follows:
Figure BDA0003049576070000101
in formula (11), WbThe weight occupied by the B-th user with the occupied sub-band is judged, and the number of the users with the occupied sub-band is B.
In the fusion judgment stage of the perception result, the K-N criterion is used for carrying out collaborative perception fusion judgment, and the relation that the detection probability changes along with the number of the assistants can be obtained. Under the condition of equal weight of the K-N criterion, K nodes in N nodes judge that one result is correct, and the result can be used as a final result. As shown in FIG. 7, under the K-N criterion, when the number of assistants is 8, the inspection probability obtained after the invention sets different node weights is about 96%, which is superior to that of other two algorithms, and the probability result obtained by the former algorithm is more stable. Therefore, under the k-n criterion, compared with the traditional EGC algorithm and the sensing algorithm based on the Beta reputation system, the algorithm provided by the invention can realize more stable and accurate CR network joint spectrum sensing under the condition of less helper number.
And step 8, sending the account balance and the block account book of the transaction update sensing node.
In the updating stage of the block chain network, after fusion judgment, the fusion center sends a transaction to the user node participating in the sensing task. As shown in fig. 8, the transaction includes the sensing task number, the final decision result, the accuracy decision and the number of returned certificates. The final decision result is also given by a sequence consisting of 0 and 1; the accuracy determination delta is a determination on validity of a result uploaded by the sensing node, and the data can be used as an important basis for setting or adjusting the node weight in the future by the fusion center. As shown in formula (12), after confirming that the sensing data of the node is valid, the fusion center sends a certain number of certificates according to the weight occupied by the uploading result of the node in the decision, and in order to actively stimulate the sensing nodes to execute the sensing task and simultaneously stimulate the sensing nodes contributing to the setting of the active credit value, the token number is not only returned to the number attached to the transaction token. The user is also rewarded with other tokens when submitting the sensing results. The greater the number of tokens a user has, the greater the chance of accessing the spectrum. By the method, the excitation sensing node senses the frequency spectrum and uploads a correct sensing result. Nodes that sense correct receive additional rewards that increase their token balance, while nodes that sense errors and malicious senses will not reclaim tokens committed to participate in transactions and will not sense revenue, resulting in loss of the number of tokens held in their accounts.
T*i=1.25Ti(1+Wi) (12)
In the formula (12), T* iSending the number of tokens contained in the transaction to the ith sensing node on behalf of the fusion centeriSending the trading place containing generation to the fusion center for the ith node in the perception taskNumber of coins, WiAnd the ith sensing node takes the weight in the fusion judgment.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. The details of the embodiments are not to be interpreted as limiting the scope of the invention, and any obvious changes, such as equivalent alterations, simple substitutions and the like, based on the technical solution of the invention, can be interpreted without departing from the spirit and scope of the invention.

Claims (3)

1. A credible broadband spectrum sensing method based on active and passive credibility division is characterized by comprising the following steps: the method comprises the following steps:
step 1, performing broadband spectrum sensing by using a compressed sensing theory;
step 2, uploading the sensing result of the sensing node in a transaction mode;
step 3, finding the account address of the sensing node through the transaction record formed in the step 2, and confirming the sensing node participating in the task;
step 4, setting up a critical value of an upper exchange token, and calculating the active credit degree of a sensing node;
step 4.1, determining a critical value according to the number of tokens owned by a sensing node account in the current block chain network and the number of tokens issued to a fusion center by the sensing node participating in the sensing task
Figure FDA0003049576060000011
Step 4.2, by making the number of tokens T and the critical value of the exchange of the sensing node in the transaction
Figure FDA0003049576060000012
Comparing to obtain the initiative credit psi, the initiative credit psi of the ith sensing nodeiThe calculation formula is shown as (5);
Figure FDA0003049576060000013
step 5, calculating the passive credit degree of the sensing node;
step 5.1, determining the average level R of the task node of the time through the number R of tokens owned by all the accounts participating in the perception task node0.5
Step 5.2, solving the historical credit value mu of the sensing node by using a SIGMOD function, wherein the historical credit value calculation formula of the ith sensing node is shown as (6);
Figure FDA0003049576060000014
and 5.3, searching the recent L sensing records of each sensing node to obtain an accuracy judgment delta, wherein the delta is 0 or 1, and setting a memory weight theta, wherein the memory weight theta is
Figure FDA0003049576060000015
Obtaining a recent credit degree correction value gamma of the ith sensing nodeiThe calculation formula (2) is shown as (7);
Figure FDA0003049576060000016
step 6, determining a decision parameter beta, wherein beta is more than or equal to 0 and less than or equal to1, obtaining the final weight W of the sensing node and the weight W of the ith sensing nodeiThe calculation formula (2) is shown as (8);
Wi=β.ψi+(1-β).μii (8)
step 7, fusion judgment is carried out by using the sensing node weight obtained in the step 6, and a final cooperative spectrum sensing result is obtained;
and step 8, sending the account balance and the block account book of the transaction update sensing node.
2. The credible broadband spectrum sensing method based on active and passive credibility division according to claim 1, wherein the method comprises the following steps: step 2 is realized by the following steps:
step 2.1, building a block chain network, and taking a sensing node and a fusion center as nodes in the network;
and 2.2, sending a transaction uploading sensing result to the fusion center.
3. The credible broadband spectrum sensing method based on active and passive credibility division according to claim 1, wherein the method comprises the following steps: step 4.1 of the upper currency threshold
Figure FDA0003049576060000021
The setting of (2) is realized by the following modes:
step 4.1.1, arranging the numbers of the exchanged tokens on the nodes participating in the sensing task in sequence;
step 4.1.2, setting the proportion of nodes capable of acquiring the active credibility in the perception task according to the balance of each node account in the step 4.1.1 and the accurate requirement of the perception task on the perception result, wherein the proportion is 80%;
and 4.1.3, taking the number of the exchanged tokens on the last node which meets the proportion in the step 4.1.2 and can obtain the active credibility as a critical value.
CN202110481919.7A 2021-04-30 2021-04-30 Credible broadband spectrum sensing method based on active and passive credibility division Active CN113422661B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110481919.7A CN113422661B (en) 2021-04-30 2021-04-30 Credible broadband spectrum sensing method based on active and passive credibility division

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110481919.7A CN113422661B (en) 2021-04-30 2021-04-30 Credible broadband spectrum sensing method based on active and passive credibility division

Publications (2)

Publication Number Publication Date
CN113422661A true CN113422661A (en) 2021-09-21
CN113422661B CN113422661B (en) 2022-04-12

Family

ID=77712027

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110481919.7A Active CN113422661B (en) 2021-04-30 2021-04-30 Credible broadband spectrum sensing method based on active and passive credibility division

Country Status (1)

Country Link
CN (1) CN113422661B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114650110A (en) * 2022-03-07 2022-06-21 南京邮电大学 Cooperative spectrum sensing method based on highest node degree clustering
CN115174565A (en) * 2022-05-18 2022-10-11 国网河南省电力公司信息通信公司 Consensus method and device based on block chain fragmentation technology
WO2023231844A1 (en) * 2022-05-30 2023-12-07 维沃移动通信有限公司 Perception measurement method and apparatus, and device, terminal and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103929259A (en) * 2014-04-29 2014-07-16 哈尔滨工业大学 Multi-bit judgment cooperation self-adaptation spectrum sensing method based on confidence degrees in cognition OFDM system
CN104618909A (en) * 2015-01-08 2015-05-13 沈阳航空航天大学 Credibility-based aeronautical radio cooperative spectrum sensing method
CN110381447A (en) * 2019-08-23 2019-10-25 广西大学 Wireless frequency spectrum cut-in method and system based on block chain
CN111193564A (en) * 2019-12-25 2020-05-22 南京工业大学 Broadband weighted cooperative spectrum sensing algorithm for resisting intelligent SSDF attack
US20210006342A1 (en) * 2018-02-28 2021-01-07 Sony Corporation Frequency spectrum management device, system, method and computer readable storage medium
CN112260783A (en) * 2020-10-19 2021-01-22 南京邮电大学 Cognitive radio system and method based on block downlink perception revenue distribution

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103929259A (en) * 2014-04-29 2014-07-16 哈尔滨工业大学 Multi-bit judgment cooperation self-adaptation spectrum sensing method based on confidence degrees in cognition OFDM system
CN104618909A (en) * 2015-01-08 2015-05-13 沈阳航空航天大学 Credibility-based aeronautical radio cooperative spectrum sensing method
US20210006342A1 (en) * 2018-02-28 2021-01-07 Sony Corporation Frequency spectrum management device, system, method and computer readable storage medium
CN110381447A (en) * 2019-08-23 2019-10-25 广西大学 Wireless frequency spectrum cut-in method and system based on block chain
CN111193564A (en) * 2019-12-25 2020-05-22 南京工业大学 Broadband weighted cooperative spectrum sensing algorithm for resisting intelligent SSDF attack
CN112260783A (en) * 2020-10-19 2021-01-22 南京邮电大学 Cognitive radio system and method based on block downlink perception revenue distribution

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
PASCAL GETREUER 等: "Ultrasonic Communication UsConsumer Hardwareing", 《IEEE TRANSACTIONS ON MULTIMEDIA》 *
胡祝华: "认知无线电宽带频谱压缩感知算法研究", 《中国博士学位论文全文数据库 信息科技辑》 *
马立川: "群智协同网络中的信任管理机制研究", 《中国博士学位论文全文数据库 信息科技辑》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114650110A (en) * 2022-03-07 2022-06-21 南京邮电大学 Cooperative spectrum sensing method based on highest node degree clustering
CN114650110B (en) * 2022-03-07 2023-07-25 南京邮电大学 Cooperative spectrum sensing method based on highest node degree clustering
CN115174565A (en) * 2022-05-18 2022-10-11 国网河南省电力公司信息通信公司 Consensus method and device based on block chain fragmentation technology
CN115174565B (en) * 2022-05-18 2023-08-15 国网河南省电力公司信息通信公司 Consensus method and device based on block chain slicing technology
WO2023231844A1 (en) * 2022-05-30 2023-12-07 维沃移动通信有限公司 Perception measurement method and apparatus, and device, terminal and storage medium

Also Published As

Publication number Publication date
CN113422661B (en) 2022-04-12

Similar Documents

Publication Publication Date Title
CN113422661B (en) Credible broadband spectrum sensing method based on active and passive credibility division
Martinez et al. Record and reward federated learning contributions with blockchain
Liang et al. Data fusion approach for collaborative anomaly intrusion detection in blockchain-based systems
CN112637189B (en) Multi-layer block chain cross-domain authentication method in application scene of Internet of things
CN110519246A (en) Based on the degree of belief calculation method for trusting block chain link point
CN110572822B (en) Trust updating method in underwater wireless sensor network based on decision tree
CN102904885A (en) Compound authentication method of multi-identity authentication information feature
Yuan et al. Efficient Byzantine consensus mechanism based on reputation in IoT blockchain
CN113645190A (en) Byzantine fault-tolerant consensus method considering node reputation and block chain
CN108366113A (en) A kind of high fault-tolerant common recognition mechanism of the grouping based on DPOS
CN113630455B (en) Raft consensus method applicable to Internet of things
Wei et al. A modified blockchain DPoS consensus algorithm based on anomaly detection and reward-punishment
CN114970886A (en) Clustering-based adaptive robust collaborative learning method and device
Gabrielli et al. A survey on decentralized federated learning
Lin et al. Blockchain-based complete self-tallying E-voting protocol
Liu et al. Communitychain: Towards a scalable blockchain in smart home
CN105117477B (en) A kind of the fictitious assets anomaly system and implementation method of adaptive self feed back
CN110930158A (en) Block chain DPoS common recognition method based on reward and punishment mechanism
CN114003960A (en) Training method of neural network model
CN108197498A (en) Obtain the method and device of data
Yang et al. User-centric blockchain for industry 5.0 applications
CN116405262A (en) Network security access method, device, equipment and storage medium
Song et al. Efficient consensus algorithm based on improved DPoS in UAV-assisted mobile edge computing
CN115578195A (en) Method, device, storage medium and equipment for electing verification node
CN112422483B (en) Identity protection strategy for ubiquitous power Internet of things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant