CN115632728A - Credible spectrum sensing method based on block chain technology - Google Patents

Credible spectrum sensing method based on block chain technology Download PDF

Info

Publication number
CN115632728A
CN115632728A CN202211136597.3A CN202211136597A CN115632728A CN 115632728 A CN115632728 A CN 115632728A CN 202211136597 A CN202211136597 A CN 202211136597A CN 115632728 A CN115632728 A CN 115632728A
Authority
CN
China
Prior art keywords
user
sensing
block
perception
transactions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211136597.3A
Other languages
Chinese (zh)
Other versions
CN115632728B (en
Inventor
杨雅帆
时龙
王喆
李骏
梅镇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Science and Technology
Original Assignee
Nanjing University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Science and Technology filed Critical Nanjing University of Science and Technology
Priority to CN202211136597.3A priority Critical patent/CN115632728B/en
Publication of CN115632728A publication Critical patent/CN115632728A/en
Application granted granted Critical
Publication of CN115632728B publication Critical patent/CN115632728B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B17/00Monitoring; Testing
    • H04B17/30Monitoring; Testing of propagation channels
    • H04B17/382Monitoring; Testing of propagation channels for resource allocation, admission control or handover
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Computer And Data Communications (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses an integrated credible spectrum sensing method based on a block chain technology, which comprises the following steps: firstly, sensing a frequency spectrum occupation condition of wireless communication by a sensing user, packaging a sensing result into a transaction and signing, issuing the transaction and the signature to a cognitive radio network, and storing other sensing users into a local transaction pool after receiving and verifying the transaction; then, sensing a user to select a group of transactions to assemble a pre-issued block according to the user credit value on the block chain, carrying out global decision on the spectrum occupation condition by aggregating the transactions in the block and the corresponding credit values, and updating the credit value of the user according to the global decision result; then, the perception user broadcasts the new block to the cognitive radio network; and finally, verifying the issued new block by other perception users, accessing the new block into the local block chain after the verification is successful, and storing and updating the global decision result and the credit value. The invention improves the security of spectrum sensing and the timeliness and reliability of global decision.

Description

Credible spectrum sensing method based on block chain technology
Technical Field
The invention relates to the technical field of spectrum sensing, in particular to a credible spectrum sensing method based on a block chain technology.
Background
With the rapid growth of wireless communication services, wireless spectrum resources are increasingly strained. The cognitive radio technology is developed according to the contradiction between limited spectrum resources and the continuously increased spectrum demand, and the core idea is to realize dynamic spectrum allocation and spectrum sharing through the learning and cognitive ability of the spectrum, so that the utilization rate of the wireless spectrum is optimized.
Spectrum sensing is the basis for achieving spectrum allocation and spectrum sharing. Due to the influence of noise and channel fading (such as multipath fading and shadow fading), the spectrum sensing result based on a single sensing user is not reliable, and therefore a plurality of sensing users are required to perform cooperative spectrum sensing. However, due to the distributed characteristics of the cognitive radio network, a malicious perception user can easily reconstruct a perception result, and the accuracy of global decision is further influenced. In order to solve the problems, a trust evaluation mechanism is introduced into the cooperative spectrum sensing technology, the reputation value of the sensing user is evaluated through the sensing result, and the high-reputation user is selected to participate in the global decision, so that the hazard of malicious behaviors is reduced.
At present, cooperative spectrum sensing based on trust management mainly relies on a centralized node to manage the reputation value of each sensing user. And each sensing user independently carries out local spectrum sensing and uploads a sensing result to the fusion center. And after the fusion center finishes the data collection, weighting and aggregating the perception results according to the reputation value of the perception user to obtain a global decision. However, once the fusion center is attacked maliciously and a single point of failure occurs, not only the cognitive radio system is crashed, but also the privacy of the perception user can be revealed. The distributed trust management does not depend on the coordination of centralized nodes, and the problem of single point failure in the centralized trust management is solved. However, the spectrum sensing based on the traditional distributed trust management faces the following two problems: firstly, due to the dynamic and autonomy of the network, the perception users cannot be guaranteed to adopt a uniform trust management rule, so that the credit values of the perception users are different in the whole network range, and the consistency of global decision is influenced; secondly, due to the distribution of trust management, a malicious perception user can unilaterally and maliciously reconstruct or tamper reputation data, so that the honest perception user cannot judge the authenticity and the effectiveness of the reputation data in the network, and the reliability of global decision is reduced.
Disclosure of Invention
The invention aims to provide a credible spectrum sensing method based on a block chain technology, which has high safety, consistency and timeliness.
The technical solution for realizing the purpose of the invention is as follows: a credible spectrum sensing method based on a block chain technology comprises the following steps:
step 1, sensing a frequency spectrum occupation condition of wireless communication by a sensing user through energy detection, and packaging a sensing result into a transaction;
step 2, sensing users to sign the affairs by respective private keys, and then issuing the affairs to the cognitive radio network;
step 3, sensing that the user receives and verifies the transactions from other users in the network, and storing the verified transactions into a local transaction pool of the user;
step 4, sensing users, selecting a group of transactions to assemble a pre-issued block according to the credit value of each user recorded on the block chain, carrying out global decision on the spectrum occupation condition by aggregating the transactions in the block and the corresponding credit values, and updating the credit values of the users according to the global decision result;
step 5, adopting a mixed consensus protocol based on workload certification and rights and interests certification among perception users to acquire the right of issuing the new block, and then broadcasting the new block to a cognitive radio network;
and 6, verifying the issued new block by other perception users in the network, accessing the new block into the local block chain after the verification is successful, and storing and updating the global decision result and the credit value according to the block content.
Compared with the prior art, the invention has the remarkable advantages that: (1) The affairs issued by the sensing users with high reputation values are selected to be assembled into a pre-issued block, so that the possibility of malicious users participating in global decision making is reduced, the reliability of consensus on a chain is improved, and the safety of spectrum sensing is improved; (2) The credit value of the perception user is used as the right, the higher the credit value accumulated by the perception user is, the smaller the corresponding block outlet difficulty is, and compared with a workload certification consensus protocol, the block outlet efficiency is improved, and the timeliness of the overall decision is improved; (3) The introduction of the workload certification increases the randomness of the block, and compared with the equity certification consensus protocol, the method reduces the harmfulness caused by the monopoly of the credit value and improves the reliability of the global decision.
Drawings
Fig. 1 is a flowchart illustrating a trusted spectrum sensing method based on a block chain technique according to the present invention.
Fig. 2 is a graph of the timeliness of the out-of-block blocks of different consensus protocol blocks in an embodiment of the present invention.
Fig. 3 is a comparison diagram of security performance of different consensus protocols under attack of a malicious user in the embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the figures and the specific embodiments.
As shown in fig. 1, the present invention provides a method for sensing a trusted spectrum based on a block chain technology, which includes the following steps:
step 1, sensing a frequency spectrum occupation condition of wireless communication by a sensing user through energy detection, and packaging a sensing result into a transaction;
step 2, sensing users to sign the affairs by respective private keys, and then issuing the affairs to the cognitive radio network;
step 3, sensing that the user receives and verifies the transactions from other users in the network, and storing the verified transactions into a local transaction pool of the user;
step 4, sensing users, selecting a group of transactions to assemble a pre-issued block according to the credit value of each user recorded on the block chain, carrying out global decision on the spectrum occupation condition by aggregating the transactions in the block and the corresponding credit values, and updating the credit values of the users according to the global decision result;
step 5, adopting a mixed consensus protocol based on workload certification and rights and interests certification among perception users to acquire the right of issuing the new block, and then broadcasting the new block to a cognitive radio network;
and 6, verifying the issued new block by other perception users in the network, accessing the new block into the local block chain after the verification is successful, and storing and updating the global decision result and the credit value according to the block content.
Further, in step 1, the sensing user locally senses the spectrum occupation condition through energy detection, and packages the sensing result into a transaction, specifically as follows:
step 1.1, using u i (k) Indicating the result of energy detection on the authorized user signal by the sensing user i (i =1, 2.. Times.n) in the kth sensing time slot, the energy detection result of the sensing user i in the kth sensing time slot is represented as:
Figure BDA0003852361090000031
wherein,
Figure BDA0003852361090000032
and
Figure BDA0003852361090000033
respectively representing the assumptions of the spectrum as free and occupied; m represents the sampling times of a perception time slot; t is a unit of k Indicating the time at which the k-th sensing slot starts; s (m) is a signal transmitted by an authorized user; h is a total of i (k) Is a channel fading coefficient and is set to be constant at least in one sensing time slot; is subjected to Gaussian white noise upsilon in the detection process i (m)~CN(0,σ i 2 ) Interference of (2); without loss of generality, s (m) and upsilon i (m) are independent of each other;
in the formula (1), u i (k) Is the square sum of M Gaussian random variables, and can be known from the central limit theorem that when M is more than or equal to 10,u i (k) Asymptotically obeys a normal distribution, i.e.:
Figure BDA0003852361090000034
wherein, γ i (k)=|h i (k)| 2i 2 The local signal-to-noise ratio obtained by observing the authorized user signal by the perception user i in the k perception time slot is represented;
step 1.2, using Neyman Pearson criterion to detect energy result u i (k) And judging as follows:
log-likelihood ratio Γ for the k-th sensing slot sensing user i i (k) Comprises the following steps:
Figure BDA0003852361090000035
wherein,
Figure BDA0003852361090000036
is shown in
Figure BDA0003852361090000037
Under the condition of being true, the energy detection result u i (k) The probability density of (d);
Figure BDA0003852361090000038
is shown in
Figure BDA0003852361090000039
Under the condition of false, the energy detection result u i (k) The probability density of (d);
based on log-likelihood ratio gamma i (k) The local decision criteria for the perceptual user are:
Figure BDA00038523610900000310
wherein λ is a local detection threshold for sensing a user, if Γ i (k) λ ≦ represents the hypothesis H 0 When the frequency spectrum is idle, namely the sensing user i detects the frequency spectrum idle at the k-th sensing time slot, the local decision of the sensing user i is marked as d i (k) =0; in a similar way, if gamma i (k) λ, denotes the hypothesis H 1 When the frequency spectrum is occupied, namely the frequency spectrum is detected by the sensing user i in the k-th sensing time slot, the local decision of the sensing user i is recorded as d i (k)=1;
Step 1.3, the perception user i packages the perception result of the user in the k-th perception time slot including the log-likelihood ratio and the local decision into a transaction, and the transaction is packed by Tx i (k)=<Γ i (k),d i (k),>To indicate.
Further, in step 2, the perception users sign the transaction with their respective private keys, and then issue the transaction to the cognitive radio network, specifically as follows:
the perceiving user i encrypts the transaction by the private key and generates a digital signature as follows:
Figure BDA0003852361090000041
wherein,
Figure BDA0003852361090000042
representing a private key of a perceptual user i, a signature algorithm receives the private key and the transaction and outputs a signature sigma i
Further, step 3, said sensing user receives and verifies transactions from other users in the network, and stores the verified transactions in its local transaction pool, which specifically includes the following steps:
step 3.1, because the public key of each perception user is public in the asymmetric encryption algorithm, the signature is verified by inquiring the public key corresponding to the signature, and the verification algorithm is expressed as:
Figure BDA0003852361090000043
wherein,
Figure BDA0003852361090000044
representing a public key of a perception user i, receiving the public key, a transaction and a signature by a verification algorithm, and if a public-private key pair conforms to a used digital signature scheme, passing the verification;
and 3.2, sensing that the user stores the verified transaction into a local transaction pool of the user.
Further, in step 4, the perception user selects a group of transactions to assemble into a pre-issued block according to each user credit value recorded on the block chain, performs global decision on spectrum occupation by aggregating the transactions in the block and the corresponding credit values, and updates the credit value of the perception user according to the global decision result, which is specifically as follows:
step 4.1, sensing users, according to each user credit value recorded on the block chain, selecting a group of transactions to assemble into a pre-issued block, which is as follows:
by using
Figure BDA0003852361090000045
Represents a set of perceptual users corresponding to transactions contained in the k-th perceptual slot pre-release block, namely:
Figure BDA0003852361090000046
wherein η represents a reputation threshold, i.e., the transactions contained in the pre-release block are released by the aware users whose reputation value is above the reputation threshold; j represents the upper limit of the number of transactions contained in each block specified by the system.
Step 4.2, performing global decision on the spectrum occupation situation by aggregating the transactions and the corresponding credit values in the block, which is specifically as follows:
the calculation formula of the global decision is expressed as:
Figure BDA0003852361090000051
wherein λ isDetection threshold value, omega j (k) And representing the reputation weight of the sensing user j of the k-th sensing time slot, wherein the calculation process is as follows:
Figure BDA0003852361090000052
Figure BDA0003852361090000053
wherein r is j (k-1) representing the reputation value of the perception user j at the k-1 st perception time slot;
Figure BDA0003852361090000058
representation collection
Figure BDA0003852361090000059
The reputation value set corresponding to the perception user in the k-1 st perception time slot; omega' j (k) Representing a reputation value of a perception user j at a k-th perception time slot;
step 4.3, the perception user updates the credit value of the perception user according to the global decision result, which is as follows:
each perception user updates the reputation value thereof according to the global decision result of formula (8):
Figure BDA0003852361090000054
because the size of each block is limited, the block can only contain a limited number of transactions, meanwhile, in order to improve the reliability of the global decision result, a sensing user is stipulated to preferentially select the transaction issued by the sensing user with high reputation when the block is assembled, and the reputation value of the sensing user corresponding to the transaction not contained by the block is kept unchanged in the current block, namely the reputation value recorded by the previous block is kept.
Further, the cognitive users in step 5 adopt a mixed consensus protocol based on workload certification and rights and interests certification to obtain the right to issue the new block, and then broadcast the new block to the cognitive radio network, specifically as follows:
step 5.1, the consensus protocol specifies that the workload proving difficulty of the perception user is inversely proportional to the credit value accumulated by the perception user, and the relationship between the difficulty and the credit value is as follows:
Figure BDA0003852361090000055
wherein D is i (k) Representing the block output difficulty of the sensing user i in the k-th sensing time slot; r is i (k-1) representing the reputation value of the perception user i at the k-1 st perception time slot; alpha and beta are adjusting parameters, and the influence degree of the credit value on the block outlet difficulty and the final convergence value of the block outlet difficulty can be respectively controlled;
step 5.2, based on a mixed consensus protocol of the workload certification and the rights and interests certification, sensing the right of a user to competitively issue a block by solving the following hash problems:
Figure BDA0003852361090000056
wherein, H (-) represents a hash operation function (such as SHA 256); the Block header represents other information of the Block header (such as hash of the Merkle tree root, timestamp, etc.); d (k) represents the global decision at the k-th perceptual slot; nonce denotes a random number;
Figure BDA0003852361090000057
a public key representing a perceiving user i; t (-) represents the target value corresponding to the block; d i (k) Representing the block outlet difficulty of the perception user i at the k-th perception time slot;
step 5.3, when sensing that the user searches the random number meeting the formula (13), obtaining the right of the issuing block;
and 5.4, the perception user broadcasts the new block to the cognitive radio network.
Further, in step 6, after the verification of the new block issued by the verification of the other sensing users in the network is successful, the new block is accessed into the local block chain, and the global decision result and the reputation value are stored and updated according to the contents of the block, which specifically includes:
and verifying the issued new blocks by other sensing users in the network, wherein the verification comprises verifying random numbers, verifying the legality of a packed transaction, verifying the credit value of the sensing user and verifying the accuracy of the global decision result, and after the verification is successful, the new blocks are accessed into the local block chain, and the global decision result and the credit value are stored and updated according to the contents of the blocks.
Example 1
The performance of the scheme provided by the invention is explained by combining the simulation result in the embodiment, and the simulation conditions are as follows: the cognitive radio network is assumed to comprise 50 sensing users, each sensing user performs spectrum sensing by using energy detection, and the number of sampling points of one sensing time slot is M =30; sensing the local signal-to-noise ratio of a user receiving a main user signal as gamma i (k) = -16dB; reputation threshold η =4; setting each perception user to be credible in the initial stage, wherein the initial credit value is r i (0) =5, the adjustment parameter α =0.15, β = -6; and setting the pre-issued blocks of each perception user to store at most 30 transactions issued by the perception users, namely J =30.
To compare the timeliness between the present invention and the conventional consensus algorithm, fig. 2 shows the block height variation of the block chain-based trusted spectrum sensing at the block-out time of different consensus protocols under the same condition. It can be seen that under the proof of workload (PoW) protocol, the curve of the block-out time in the figure fluctuates greatly, but is always maintained around a certain value, because of the difficulty adjustment mechanism of PoW, the block-out time can be kept in dynamic balance. Under the proof of rights (PoS) protocol, the block-out time is fixed to a small value in the figure. This is because in PoS, the accounting right of each round of blocks is obtained by the sensing user with the highest reputation value in each round, and the process does not need to dig a mine, and blocks can be obtained after the transaction is verified, so the block obtaining time is very short and fixed. Under the mixed consensus protocol of PoW and PoS, the block-out time in the graph is continuously reduced along with the increase of the block height and is accompanied with certain fluctuation, because the mixed consensus protocol links the ore-digging difficulty with the credit value of the perception user, the block-out difficulty of the perception user is reduced through continuous accumulation of the credit value, and the whole block-out time is continuously reduced. Therefore, compared with PoW, the blocking efficiency is improved, and the timeliness of global decision is improved.
In order to compare the safety performance between the method and the traditional consensus algorithm, malicious perception users exist in the cognitive radio network, and the malicious perception users can reduce the reliability of global decision by packing low-reputation transactions. Fig. 3 shows the security performance of different consensus protocols under malicious perceptual user attack based on block chain trusted spectrum sensing. As can be seen from the figure, under the same false alarm probability, as the number of malicious perception users increases, the detection probability of the system continuously decreases, that is, the success rate of malicious perception users for doing malicious detection continuously increases. The detection probability of the block chain system adopting PoS is obviously lower than that of a hybrid consensus protocol designed by PoW and the invention. Because in the PoS, the block accounting right is completely determined by the reputation value of the perception user, the malicious perception user can more easily obtain the block right after accumulating the reputation value, and the calculation power of the malicious perception user is increased along with the increase of the number of the malicious perception users, and the possibility of malicious success of the malicious perception user is also increased, thereby causing the degradation of the perception performance. Compared with PoS, the hybrid consensus protocol based on PoW and PoS designed by the invention reduces the hazard caused by monopoly of credit values under the condition of ensuring the timeliness of the block, thereby improving the safety of global decision.

Claims (10)

1. A credible spectrum sensing method based on a block chain technology is characterized by comprising the following steps:
step 1, sensing a frequency spectrum occupation condition of wireless communication by a sensing user through energy detection, and packaging a sensing result into a transaction;
step 2, sensing users to sign the affairs by respective private keys, and then issuing the affairs to the cognitive radio network;
step 3, sensing that the user receives and verifies the transactions from other users in the network, and storing the verified transactions into a local transaction pool of the user;
step 4, sensing users select a group of transactions to assemble a pre-issued block according to the reputation value of each user recorded on the block chain, carrying out global decision on the spectrum occupation condition by aggregating the transactions in the block and the corresponding reputation values, and updating the reputation value of each user according to the global decision result;
step 5, adopting a mixed consensus protocol based on workload certification and rights and interests certification among perception users to acquire the right of issuing the new block, and then broadcasting the new block to a cognitive radio network;
and 6, verifying the issued new block by other perception users in the network, accessing the new block into the local block chain after the verification is successful, and storing and updating the global decision result and the credit value according to the block content.
2. The method for sensing the trusted spectrum based on the blockchain technology of claim 1, wherein the sensing user in step 1 locally senses the spectrum occupancy of the wireless communication through energy detection, and packages the sensing result into a transaction, specifically as follows:
step 1.1, using u i (k) Indicating the energy detection result of the sensing user i on the authorized user signal in the k-th sensing time slot, wherein i =1,2, \ 8230, and N, the energy detection result of the sensing user i in the k-th sensing time slot is:
Figure FDA0003852361080000011
wherein,
Figure FDA0003852361080000012
and
Figure FDA0003852361080000013
respectively representing the assumptions that the spectrum is idle and occupied; m represents the sampling times of a perception time slot; t is k Indicating the time at which the k-th sensing slot starts; s (m) is a signal sent by an authorized user; h is i (k) For the channel fading coefficient, and set h i (k) At least at oneA constant value is set in each sensing time slot; is subjected to Gaussian white noise upsilon in the detection process i (m)~CN(0,σ i 2 ) The interference of (2); without loss of generality, s (m) and upsilon i (m) are independent of each other;
in the formula (1), u i (k) Is the sum of squares of M Gaussian random variables, and u is equal to or greater than 10 according to the central limit theorem i (k) Asymptotically obey a normal distribution, i.e.:
Figure FDA0003852361080000014
wherein, γ i (k)=|h i (k)| 2i 2 The local signal-to-noise ratio obtained by observing the authorized user signal by the perception user i in the k perception time slot is represented;
step 1.2, using Neyman Pearson criterion to detect energy result u i (k) And judging as follows:
log-likelihood ratio Γ for the k-th sensing slot sensing user i i (k) Comprises the following steps:
Figure FDA0003852361080000021
wherein,
Figure FDA0003852361080000022
is shown in
Figure FDA0003852361080000023
Under the condition of being true, the energy detection result u i (k) The probability density of (d);
Figure FDA0003852361080000024
is shown in
Figure FDA0003852361080000025
Under the condition of false, the energy detection result u i (k) Probability density of;
Based on log-likelihood ratio Γ i (k) The local decision criteria for the perceptual user are:
Figure FDA0003852361080000026
wherein, λ is local detection threshold for sensing user, if Γ i (k) λ ≦ represents the hypothesis H 0 When the frequency spectrum is idle, namely the sensing user i detects the frequency spectrum idle at the k-th sensing time slot, the local decision of the sensing user i is marked as d i (k) =0; in a similar way, if gamma i (k) λ, denotes the hypothesis H 1 When the frequency spectrum is occupied, namely the frequency spectrum is detected by the sensing user i in the k-th sensing time slot, the local decision of the sensing user i is recorded as d i (k)=1;
Step 1.3, the perception user i packages the perception result of the user in the k-th perception time slot, including the log-likelihood ratio and the local decision, into a transaction, and the transaction is packed by Tx i (k)=<Γ i (k),d i (k) And > represents.
3. The method for sensing the trusted spectrum based on the blockchain technology of claim 1, wherein the sensing users in step 2 sign transactions with their own private keys as follows:
the method for sensing the user i to encrypt the transaction through the private key and generate the digital signature comprises the following steps:
Figure FDA0003852361080000027
wherein,
Figure FDA0003852361080000028
representing a private key of a perceptual user i, a signature algorithm receives the private key and the transaction and outputs a signature sigma i
4. The method for sensing the trusted spectrum based on the blockchain technology of claim 1, wherein the sensing user in step 3 receives and verifies transactions from other users in the network, and stores the verified transactions in its local transaction pool, specifically as follows:
step 3.1, because the public key of each perception user is public in the asymmetric encryption algorithm, the signature is verified by inquiring the public key corresponding to the signature, and the verification algorithm is as follows:
Figure FDA0003852361080000029
wherein,
Figure FDA00038523610800000210
representing a public key of a perception user i, receiving the public key, a transaction and a signature by a verification algorithm, and if a public-private key pair conforms to a used digital signature scheme, passing the verification;
and 3.2, sensing that the user stores the verified transaction into a local transaction pool of the user.
5. The method for sensing the trusted spectrum based on the blockchain technology according to claim 1, wherein the sensing user in step 4 selects a group of transactions to assemble a pre-issued block according to each user credit value recorded on the blockchain, performs a global decision on spectrum occupation by aggregating the transactions and corresponding credit values in the block, and updates its own credit value according to a global decision result, which is specifically as follows:
step 4.1, a perception user selects a group of transactions to assemble a pre-issued block according to each user credit value recorded on a block chain;
step 4.2, sensing users to carry out global decision on the spectrum occupation condition by aggregating the transactions and the corresponding credit values in the block;
and 4.3, the perception user updates the credit value of the perception user according to the global decision result.
6. The method for sensing the trusted spectrum based on the blockchain technology of claim 5, wherein the sensing user in step 4.1 selects a group of transactions to assemble into a pre-published block according to the reputation value of each user recorded on the blockchain, specifically as follows:
by using
Figure FDA0003852361080000031
Represents the set of perceptual users corresponding to the transactions contained in the k-th perceptual slot pre-release block, namely:
Figure FDA0003852361080000032
wherein η represents a reputation threshold, i.e. transactions contained in the pre-release block are released by a aware user whose reputation value is above the reputation threshold; j represents the upper limit of the number of transactions contained in each block as specified by the system.
7. The method for sensing the trusted spectrum based on the blockchain technology according to claim 5, wherein the sensing user in step 4.2 performs a global decision on the spectrum occupancy by aggregating transactions and corresponding reputation values in the block, specifically as follows:
the global decision is calculated as:
Figure FDA0003852361080000033
where λ is the detection threshold, ω j (k) And expressing the reputation weight of the sensing user j at the k-th sensing time slot, wherein the calculation formula is as follows:
Figure FDA0003852361080000034
Figure FDA0003852361080000035
wherein r is j (k-1) representing the reputation value of the perception user j at the k-1 st perception time slot;
Figure FDA0003852361080000036
representation collection
Figure FDA0003852361080000037
The reputation value set corresponding to the perception user in the k-1 th perception time slot; omega' j (k) Representing the reputation value of perceived user j at the kth perceived slot.
8. The method for sensing the trusted spectrum based on the blockchain technology of claim 7, wherein the sensing user in step 4.3 updates its own reputation value according to the global decision result, specifically as follows:
each perception user updates the reputation value thereof according to the global decision result of formula (8):
Figure FDA0003852361080000041
because the size of each block is limited, the block can only contain a limited number of transactions, and meanwhile, a sensing user is stipulated to preferentially select a transaction issued by a sensing user with high reputation when the block is assembled, and the reputation value of the sensing user corresponding to the transaction not contained by the block is kept unchanged in the current block, namely the reputation value recorded by the previous block is kept.
9. The method for sensing the trusted spectrum based on the blockchain technology according to claim 1, wherein a mixed consensus protocol based on workload certification and rights and interests certification is adopted among the sensing users in the step 5 to obtain a right to issue a new block, and then the new block is broadcasted to the cognitive radio network, specifically as follows:
step 5.1, perceiving the relation between the workload proving difficulty of the user and the accumulated reputation value of the user is as follows:
Figure FDA0003852361080000042
wherein D is i (k) Representing the block outlet difficulty of the perception user i at the k-th perception time slot; r is a radical of hydrogen i (k-1) representing the reputation value of the perception user i at the k-1 st perception time slot; alpha and beta are adjusting parameters, and the influence degree of the credit value on the block discharging difficulty and the final convergence value of the block discharging difficulty are respectively controlled;
step 5.2, based on a mixed consensus protocol of the workload certification and the rights and interests certification, perceiving the right of the user to compete for the release block by solving the following hash problems:
Figure FDA0003852361080000043
wherein H (·) represents a hash operation function; the Blockheader represents other information of the block header; d (k) represents the global decision at the k-th perceptual slot; nonce denotes a random number;
Figure FDA0003852361080000044
a public key representing a perceiving user i; t (-) represents the target value corresponding to the block; d i (k) Representing the block outlet difficulty of the perception user i at the k-th perception time slot;
step 5.3, when sensing that the user searches the random number meeting the formula (13), obtaining the right of the issuing block;
and 5.4, the perception user broadcasts the new block to the cognitive radio network.
10. The method for sensing the trusted spectrum based on the blockchain technology according to claim 1, wherein other sensing users in the network verify a new block issued in step 6, the new block is accessed to a local blockchain after the verification is successful, and a global decision result and a reputation value are stored and updated according to the contents of the block, specifically as follows:
and verifying the issued new blocks by other perception users in the network, wherein the verification comprises the verification of random numbers, the verification of the legality of a packed transaction, the verification of a perception user credit value and the verification of the accuracy of a global decision result, and after the verification is successful, the new blocks are accessed into a local block chain, and the global decision result and the credit value are stored and updated according to the contents of the blocks.
CN202211136597.3A 2022-09-19 2022-09-19 Trusted spectrum sensing method based on blockchain technology Active CN115632728B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211136597.3A CN115632728B (en) 2022-09-19 2022-09-19 Trusted spectrum sensing method based on blockchain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211136597.3A CN115632728B (en) 2022-09-19 2022-09-19 Trusted spectrum sensing method based on blockchain technology

Publications (2)

Publication Number Publication Date
CN115632728A true CN115632728A (en) 2023-01-20
CN115632728B CN115632728B (en) 2024-08-23

Family

ID=84902487

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211136597.3A Active CN115632728B (en) 2022-09-19 2022-09-19 Trusted spectrum sensing method based on blockchain technology

Country Status (1)

Country Link
CN (1) CN115632728B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112995996A (en) * 2021-02-05 2021-06-18 南京邮电大学 Security cooperative spectrum sensing method based on block chain intelligent contract
CN114650110A (en) * 2022-03-07 2022-06-21 南京邮电大学 Cooperative spectrum sensing method based on highest node degree clustering
US20220201525A1 (en) * 2020-12-18 2022-06-23 Thinkrf Corporation System and method for cryptocurrency incentives in a global distributed crowdsourced spectrum monitoring network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220201525A1 (en) * 2020-12-18 2022-06-23 Thinkrf Corporation System and method for cryptocurrency incentives in a global distributed crowdsourced spectrum monitoring network
CN112995996A (en) * 2021-02-05 2021-06-18 南京邮电大学 Security cooperative spectrum sensing method based on block chain intelligent contract
CN114650110A (en) * 2022-03-07 2022-06-21 南京邮电大学 Cooperative spectrum sensing method based on highest node degree clustering

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
彭艺等: "基于区块链的安全频谱感知技术研究", 软件导刊, vol. 17, no. 1, 31 January 2018 (2018-01-31), pages 202 - 204 *

Also Published As

Publication number Publication date
CN115632728B (en) 2024-08-23

Similar Documents

Publication Publication Date Title
Liu et al. Evolutionary game for mining pool selection in blockchain networks
Su et al. Secure wireless communication system for smart grid with rechargeable electric vehicles
Zhang et al. Verifiable fine-grained top-k queries in tiered sensor networks
Patnaik et al. ProBLeSS: A proactive blockchain based spectrum sharing protocol against SSDF attacks in cognitive radio IoBT networks
CN111770073A (en) Block chain technology-based fog network unloading decision and resource allocation method
Zhang et al. A blockchain enhanced dynamic spectrum sharing model based on proof-of-strategy
CN110213038B (en) Method and system for forming consensus of block chain
CN116405187B (en) Distributed node intrusion situation sensing method based on block chain
US20120011566A1 (en) System and method for sensor network authentication based on xor chain
KR102208411B1 (en) System for auditing data transaction and event in blockchain network and method thereof
CN109685505B (en) Byzantine fault-tolerant consensus optimization method based on association ring signature
Zhang et al. A DAG blockchain-enhanced user-autonomy spectrum sharing framework for 6G-enabled IoT
CN114650110B (en) Cooperative spectrum sensing method based on highest node degree clustering
Liang et al. Co-maintained database based on blockchain for idss: A lifetime learning framework
Le et al. A lightweight block validation method for resource-constrained iot devices in blockchain-based applications
CN112532389A (en) Smart power grid lightweight privacy protection data aggregation method based on block chain
CN114463009B (en) Method for improving transaction security of large-scale energy nodes
CN106850583A (en) A kind of distributed collaborative frequency spectrum perception attack defense method based on effectiveness
Roopa et al. Blockchain based spectrum sensing for secured cognitive radio wireless networks
Liu et al. Communitychain: Toward a Scalable Blockchain in Smart Home
Bai et al. Blockchain-based Authentication and Proof-of-Reputation Mechanism for Trust Data Sharing in Internet of Vehicles.
Vuppula et al. Blockchain‐oriented location privacy preserving for cooperative spectrum sensing in 6G wireless networks
CN113922864A (en) Multi-layer satellite network security guarantee method based on Byzantine consensus
Zhang et al. Dynamic double threshold spectrum sensing algorithm based on block chain
CN112115499A (en) Safe transmission method based on block chain and edge cache

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant