WO2023168886A1 - 一种基于最高节点度分簇的协作频谱感知方法 - Google Patents

一种基于最高节点度分簇的协作频谱感知方法 Download PDF

Info

Publication number
WO2023168886A1
WO2023168886A1 PCT/CN2022/107289 CN2022107289W WO2023168886A1 WO 2023168886 A1 WO2023168886 A1 WO 2023168886A1 CN 2022107289 W CN2022107289 W CN 2022107289W WO 2023168886 A1 WO2023168886 A1 WO 2023168886A1
Authority
WO
WIPO (PCT)
Prior art keywords
cluster
sensing
secondary user
node
users
Prior art date
Application number
PCT/CN2022/107289
Other languages
English (en)
French (fr)
Inventor
朱琦
季楚
Original Assignee
南京邮电大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 南京邮电大学 filed Critical 南京邮电大学
Publication of WO2023168886A1 publication Critical patent/WO2023168886A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B17/00Monitoring; Testing
    • H04B17/30Monitoring; Testing of propagation channels
    • H04B17/382Monitoring; Testing of propagation channels for resource allocation, admission control or handover
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W16/00Network planning, e.g. coverage or traffic planning tools; Network deployment, e.g. resource partitioning or cells structures
    • H04W16/14Spectrum sharing arrangements between different networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/08User group management
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • the present application relates to the field of communication technology, and in particular to a cooperative spectrum sensing method based on highest node degree clustering.
  • Spectrum sensing is one of the key technologies of cognitive radio systems. . Spectrum sensing performed by a single secondary user is easily affected by shadow effects, multipath fading and other factors, making it difficult to make correct local judgment results. Multi-user cooperative sensing can overcome these difficulties, but it will also lead to malicious secondary user collusion attacks and tampering. Sensing data and other conditions seriously affect the performance and effect of spectrum sensing.
  • the present invention provides a cooperative spectrum sensing method based on clustering with the highest node degree, which can solve the problem of poor performance and effect of spectrum sensing.
  • the cooperative spectrum sensing method based on the highest node degree clustering according to the present invention is used in cognitive radio scenarios and includes:
  • the service requester publishes spectrum sensing tasks through the secondary user base station and puts forward task requirements;
  • the secondary user checks the content and requirements of the sensing task, decides whether to accept the sensing task based on his or her own factors, and generates a public-private key pair locally.
  • the secondary user broadcasts a message containing its own public key to all neighbor nodes.
  • Neighbor node list list i and message message i of its own reputation value T i are neighbor nodes.
  • the secondary user fills the received node degree of the neighbor node into his own neighbor node list neighborList i , and verifies whether the received node degree information of the neighbor node is authentic and trustworthy;
  • the node degree of each secondary user is the number of secondary users in its neighbor node list, recorded as degree i ; each secondary user broadcasts the process to its neighbor nodes Verified node degree, the secondary user with the highest node degree among all secondary users is selected as the cluster head, and its neighbor nodes become members of the cluster;
  • Each cluster combines the utility function of the cluster to determine the optimal result of the income balance between each cluster during the game through Nash equilibrium, obtain the optimal spectrum sensing time and optimal utility, perform the spectrum sensing task, and make local decisions ;
  • the cluster head node uploads the local judgment results to the secondary user base station, and the secondary user base station verifies the sensing data;
  • the fusion center of the secondary user base station uses or fusion criteria to perform data fusion, obtains the final judgment result, and distributes rewards to each cluster.
  • the cluster head node determines the proportion of correct and incorrect secondary users in the cluster based on the proportion of correct and incorrect perceptions in the cluster. Complete the payment of rewards and update the reputation values of members in the cluster;
  • the cluster head node After each round of spectrum sensing tasks, the cluster head node plays the role of a miner and assembles the task execution information, reward information and reputation value update information of this round of sensing tasks into local blocks, and each cluster head node competes for the accounting rights. , the cluster head node that obtains accounting rights writes the block into the blockchain.
  • u l is the utility of cluster l
  • payment l is the reward of cluster l
  • a and ⁇ are weighting factors
  • R is the budget of the service requester to release sensing tasks through the secondary user base station
  • t l is the sensing time of cluster l
  • d l is the distance between the cluster head node of cluster l and the secondary user base station
  • N is the total number of secondary users
  • M is the number of clusters.
  • step (9) the secondary user base station verifies the sensing data, which specifically includes:
  • a hash algorithm is used to generate a summary of the sensing data data l Reuse private key to summary Encrypt and generate digital signature sign digest ;
  • the cluster head node of cluster l attaches the digital signature sign digest to the sensing data data l and uploads it to the secondary user base station together;
  • the secondary user base station After receiving it, the secondary user base station uses the public key of the cluster head node of cluster l Decrypt the digital signature sign digest and obtain the digest of the sensing data data l Then use the hash algorithm on the sensing data data l uploaded by the cluster head node to get If the result is obtained and the digest obtained by decrypting the digital signature sign digest consistent, that is This proves that the sensing data was uploaded by the cluster head node of cluster l and has not been tampered with by malicious users.
  • the cluster head node completes the distribution of rewards within the cluster based on the proportion of correct and incorrect secondary users in the cluster, specifically as follows:
  • the cluster head node compares the final judgment result of the fusion center of the secondary user base station with the perception results of the members in the cluster, and allocates different rewards to members with correct and incorrect perceptions.
  • the specific reward depends on the correct and incorrect perceptions in the cluster. The proportion of users who perceive incorrectly; the rewards obtained by the cluster head node are the same as those received by users who perceive correctly in the cluster;
  • the method of the present invention divides secondary users into clusters, takes the cluster utility maximization as the optimization goal, and plays a game on the perception strategy of each cluster.
  • the perception strategy is The optimal sensing time of secondary users in each cluster. Nash equilibrium is the optimal result of the game in each cluster.
  • the method of the present invention takes into account the mutual cooperation between secondary users to ensure the accuracy and security of spectrum sensing; 3.
  • the method of the present invention introduces blockchain technology into the spectrum sensing process.
  • the cluster head node uses digital signature technology when uploading local judgment results, and plays the role of a miner to package the task content into blocks and upload them to the blockchain, effectively preventing attacks from malicious secondary users.
  • Figure 1 is a schematic diagram of a network model of a cooperative spectrum sensing method based on highest node degree clustering according to the present invention
  • Figure 2 is a schematic flow chart of a cooperative spectrum sensing method based on highest node degree clustering according to the present invention
  • Figure 3 shows the simulation results of the relationship between communication distance and number of clusters
  • Figure 4 is a diagram of the simulation results of the relationship between the number of secondary users and the cluster average utility.
  • Blockchain is a chained data structure that is linked in chronological order with blocks as units. It does not require the participation of a third party. It uses cryptography, consensus mechanisms and other technologies to create relationships among peers who do not trust each other or have weak trust. Users maintain a set of untamperable ledger records to ensure the consistency, authenticity, security and reliability of data shared by each node in the distributed network.
  • the blockchain uses asymmetric encryption technology to ensure the security of transactions. When miners publish blocks to the blockchain, they can ensure that the block data is transparent to all nodes on the blockchain and cannot be tampered with.
  • Digital signature technology is another feature of the blockchain. Through the verification of digital signatures, it can ensure that the information has not been tampered with during transmission. It also helps ensure the security of the information and resist malicious attacks.
  • Digital signatures consist of digital digest and asymmetric encryption technology. First, digital digest technology is used to shorten the information into a fixed-length string, and then asymmetric encryption technology is used to encrypt the digest to form a digital signature.
  • the system model of the present invention is shown in Figure 1.
  • the service requester issues a spectrum sensing task through the secondary user base station, and proposes task requirements including frequency band range, sensing time requirements, geographical range, etc., and the secondary user base station issues the task to all secondary users. .
  • the secondary user decides whether to respond to the sensing task based on its own situation, such as detection capability, remaining energy, geographical location, etc. Sensing users responding to the task will form several clusters in order to hide personal information, such as location coordinates, etc. among multiple users with similar characteristics.
  • Quotations and sensing data performing spectrum sensing tasks will be reported by clusters instead of by each
  • the sensing user sends it to the platform individually, so that multiple similar information are mixed together, and the service requester will not be able to distinguish the information of any individual user from the data reported by cluster, thus ensuring the personal privacy of the sensing user.
  • the sensing time of sensing users in the same cluster is the same.
  • the clustering method is:
  • the secondary user generates a public-private key pair locally
  • the secondary user broadcasts a message containing its own public key to all its neighbor nodes.
  • Neighbor node list list i and message message i of its own reputation value T i The secondary user fills the received node degree of the neighbor node into his own neighbor node list neighborList i , and verifies whether the received node degree information of the neighbor node is authentic and trustworthy; after multiple rounds of message broadcasting, recording and verification , the node degree of each secondary user is the number of users in its neighbor node list, recorded as degree i .
  • Each secondary user broadcasts the verified node degree to its neighbor nodes. The user with the highest node degree among all users is selected as the cluster head, and its neighbor nodes become members of the cluster. Repeat the above steps until all secondary users are divided into cluster.
  • each user After the clustering is completed, each user starts to perform the sensing task, encrypts and signs the sensing data and uploads it to the secondary user base station. Then the secondary user base station decrypts and fuses the sensing data, and issues sensing rewards.
  • the method of the present invention applies blockchain digital signature technology to the process of verifying spectrum data by secondary user base stations to determine the source of the data and detect whether it has been maliciously tampered with.
  • Each spectrum sensing device registers, that is, it generates a public and private key pair (key public , key private ) locally, where the public key is publicly visible and the private key is saved locally and is visible only to itself.
  • a hash algorithm is used to generate a summary of the sensing data data l Reuse private key to summary Encrypt to generate a digital signature sign digest ; the cluster head node of cluster l attaches the digital signature sign digest to the sensing data data l and uploads it to the secondary user base station together; after receiving it, the secondary user base station uses the public address of the cluster head node of cluster l key Decrypt the digital signature sign digest and obtain the digest of the sensing data data l Then use the hash algorithm on the sensing data data l uploaded by the cluster head node to get If the result is obtained and the digest obtained by decrypting the digital signature sign digest consistent, that is This proves that the sensing data was uploaded by the cluster head node of cluster l and has not been tampered with by malicious users.
  • the secondary user uses energy detection locally to perform spectrum sensing, then the detection probability of secondary user i for:
  • Q is the complementary cumulative distribution function of the standard normal distribution in mathematics
  • Q -1 is the inverse function of the complementary cumulative distribution function of the standard normal distribution.
  • t i represents the sensing time of secondary user i
  • f s represents the sampling frequency, usually a fixed value
  • t i f s represents the number of sampling points for secondary user i
  • SNR i represents the signal-to-noise ratio of secondary user i receiving the signal sent by the primary user.
  • the Q function is a complementary cumulative distribution function, the expression is:
  • x is the dependent variable
  • t is the independent variable
  • e is the natural constant
  • the secondary user base station issues tasks and gives corresponding budgets as rewards to secondary users to encourage secondary users to participate in spectrum sensing.
  • the energy consumed by secondary users when sensing the spectrum in cluster units is related to the sensing time.
  • the cluster head node needs to send local sensing results to the secondary user base station, the closer the cluster head node is to the secondary user base station, the more time it takes to participate in spectrum sensing. The lower the cost. Therefore, the utility function of cluster l is defined as:
  • u l is the utility of cluster l
  • payment l is the reward of cluster l
  • a and ⁇ are weighting factors
  • R is the budget of the service requester to release sensing tasks through the secondary user base station
  • t l is the sensing time of cluster l
  • d l is the distance between the cluster head node of cluster l and the secondary user base station
  • N is the total number of secondary users
  • M is the number of clusters.
  • This method models the multi-user cooperative spectrum sensing algorithm as a Stackelberg game.
  • the game is divided into two layers, namely the leadership layer and the subordinate layer.
  • the service platform is the leadership layer and each cluster is the subordinate layer.
  • each sensing user decides whether to respond to the task according to its own situation.
  • the sensing users who respond to the task are divided into clusters according to the highest node degree.
  • the service platform performs Stackelberg game with each cluster, and the service The platform determines the sensing reward paid to each cluster, and each cluster determines the optimal sensing time.
  • the following is a proof that a Nash equilibrium exists in the sub-user perception time game:
  • A represents the cluster detection probability of cluster l and B represents the sum of the detection probabilities of all clusters, A>0 and B>0.
  • A' means finding the first-order derivative of t with respect to A
  • A" means finding the second-order derivative of t with respect to A.
  • the secondary user base station distributes rewards to the cluster head nodes of each cluster, and then the cluster head nodes complete the distribution of rewards within the cluster.
  • Different rewards are allocated to members of the cluster who have correct and incorrect perceptions.
  • the specific reward depends on the proportion of correctly perceived and incorrect users in the cluster. In this paper, it is stipulated that the reward obtained by the cluster head node is the same as the reward obtained by the correct user in the cluster.
  • c% of their total rewards should be equally distributed to users with correct perceptions and cluster head nodes, that is, m ⁇ avg ⁇ c%, where c can be 0 to 100 Any value between, the value c can be set according to the actual situation. For example, c is 8, 9, 10, 11 or 12, which is the most preferred. Therefore, the reward of the correct user and cluster head node is sensed. Expressed as:
  • the service requester publishes spectrum sensing tasks through the secondary user base station and puts forward task requirements;
  • the secondary user checks the content and requirements of the sensing task, decides whether to accept the sensing task based on his or her own factors, and generates a public-private key pair locally.
  • the secondary user broadcasts a message containing its own public key to all neighbor nodes.
  • Neighbor node list list i and message message i of its own reputation value T i are neighbor nodes.
  • the secondary user fills the received node degree of the neighbor node into his own neighbor node list neighborList i , and verifies whether the received node degree information of the neighbor node is authentic and trustworthy;
  • the node degree of each secondary user is the number of users in its neighbor node list, recorded as degree i .
  • Each secondary user broadcasts the verified message to its neighbor nodes.
  • the node degree of all users, the user with the highest node degree among all users is selected as the cluster head, and its neighbor nodes become members of the cluster;
  • Each cluster combines the utility function of the cluster to determine the optimal result of the income balance between each cluster during the game through Nash equilibrium, obtain the optimal spectrum sensing time and optimal utility, perform the spectrum sensing task, and make local decisions ;
  • the cluster head node uploads the local judgment results to the secondary user base station, and the secondary user base station verifies the sensing data.
  • a hash algorithm is used to generate a summary of the sensing data data l Reuse private key to summary Encrypt to generate a digital signature sign digest ;
  • the cluster head node of cluster l attaches the digital signature sign digest to the sensing data data l and uploads it to the secondary user base station together; after receiving it, the secondary user base station uses the public address of the cluster head node of cluster l key Decrypt the digital signature sign digest and obtain the digest of the sensing data data l Then use the hash algorithm on the sensing data data l uploaded by the cluster head node to get If the result is obtained and the digest obtained by decrypting the digital signature sign digest consistent, that is The authenticity of the data can be verified.
  • the fusion center of the secondary user base station uses the OR fusion criterion to perform data fusion, obtains the final judgment result, and distributes rewards to each cluster.
  • the cluster head node completes the rewards within the cluster based on the proportion of correct and incorrect secondary users perceived in the cluster. issuance and update of reputation values of members within the cluster;
  • the cluster head node After each round of spectrum sensing tasks, the cluster head node plays the role of a miner and assembles the task execution information, reward information and reputation value update information of this round of sensing tasks into local blocks. Then, each cluster head node competes for the memory Accounting rights, cluster head nodes that have obtained accounting rights can write blocks into the blockchain.
  • the present invention proposes a collaborative spectrum sensing method based on the highest node degree clustering based on the multi-user cooperative spectrum sensing scenario in the cognitive radio system and combined with blockchain technology.
  • This method builds a spectrum sensing system model based on blockchain, and divides secondary users who sign up to participate in sensing tasks into several clusters according to their geographical location. Members in the cluster only need to send sensing data to the cluster head node.
  • This method defines the cluster utility function based on the secondary user detection probability, sensing time, and the distance between the cluster head node and the primary user.
  • the service platform and each cluster form a Stackelberg game.
  • the cluster head node updates the reputation value of the members in the cluster based on the judgment results of the fusion center.
  • each cluster head node acts as a miner and tries to combine the execution information of the spectrum sensing task with the updated reputation value. Blocks are published to the blockchain.
  • the current technical literature is to maximize the utility of the secondary user by optimizing the sensing time of the secondary user when the budget of the secondary user base station is fixed.
  • the utility of the secondary user is the reward minus the cost, and the reward is the sensing time of the secondary user i among all secondary users.
  • the proportion of the total sensing time of is multiplied by the budget of the secondary user base station, and the cost is the sensing time of secondary user i multiplied by the unit cost.
  • the existing technical literature obtains the optimal sensing time of each user by solving the Nash equilibrium. It does not consider dividing the secondary users into clusters for sensing to protect the personal privacy of the secondary users. It does not consider the presence of malicious users, nor does it consider the blockchain technology combined with the spectrum sensing process.
  • FIG 3 it is the clustering situation of 100 secondary users under different communication distances. It can be seen that when the communication distance between secondary users is small, the number of clusters is larger, about 20 ⁇ There are about 30 clusters; when the communication distance between secondary users is large, the number of clusters is reduced to about 5 to 7. According to the parameters set by this method, when the communication distance of the secondary user is 50 meters, the number of clusters is about 11, and the number of clusters is kept within an appropriate range;
  • Figure 4 shows the number and number of secondary users under different budgets Utility relationship, the cluster average utility of the cooperative spectrum sensing method based on clustering with the highest node degree is higher than the algorithm in the existing technical literature. Based on Figures 3 and 4, it can be seen that the method of the present invention improves the accuracy and security of spectrum sensing and can effectively protect the personal privacy of secondary users.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Multimedia (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种基于最高节点度分簇的协作频谱感知方法,该方法基于区块链构建了频谱感知系统模型,将参与感知任务的次用户按照地理位置分成若干个簇,簇内成员只需将感知数据发送给簇头节点。基于次用户检测概率、感知时间、簇头节点和主用户的距离定义了簇效用函数,服务平台和各簇形成了Stackelberg博弈,通过求解纳什均衡来确定次用户是否上传感知数据。每次感知任务执行后,簇头节点根据融合中心的判决结果对簇内成员进行信誉值的更新,然后,各簇头节点充当矿工,尝试将包含频谱感知任务的执行信息与信誉值更新的区块发布到区块链上。运用了区块链数字签名技术,同时引入了信誉机制和最高节点度分簇方法来实现安全的协作频谱感知。

Description

一种基于最高节点度分簇的协作频谱感知方法 技术领域
本申请涉及通信技术领域,特别是涉及一种基于最高节点度分簇的协作频谱感知方法。
背景技术
随着移动互联网和物联网的蓬勃发展,人们对频谱资源的需求更是迫切。传统的无线电频谱分配是一种固定的分配策略,使得频谱资源不能被充分利用,认知无线电技术是一种频谱共享技术,可以提高频谱利用率,频谱感知是认知无线电系统的关键技术之一。单个次用户执行频谱感知容易受到阴影效应、多径衰落等因素的影响,难以做出正确的本地判决结果,多用户协作感知可以克服这些困难,但随之会带来恶意次用户合谋攻击、篡改感知数据等情况,严重影响频谱感知的性能和效果。
发明内容
基于此,为了克服现有技术的不足,本发明提供一种基于最高节点度分簇的协作频谱感知方法,该方法可以解决频谱感知的性能和效果差的问题。
技术方案:本发明所述的基于最高节点度分簇的协作频谱感知方法,该方法用于认知无线电场景中,包括:
(1)初始化次用户集,并表示次用户效用和每个次用户的信誉值;
(2)服务请求者通过次用户基站发布频谱感知任务,提出任务要求;
(3)次用户查看感知任务内容和要求,结合自身因素决定是否接受感知任务,并在本地生成一对公私钥对
Figure PCTCN2022107289-appb-000001
(4)次用户向其所有邻居节点广播一个包含自己公钥
Figure PCTCN2022107289-appb-000002
邻居节 点名单list i和自身信誉值T i的消息message i
Figure PCTCN2022107289-appb-000003
(5)次用户将自己收到的邻居节点的节点度填入自己的邻居节点列表neighborList i中,并验证收到的邻居节点的节点度信息是否真实可信;
(6)经过多轮消息的广播、记录与验证后,每个次用户的节点度即为自己的邻居节点列表中的次用户数,记为degree i;每个次用户向其邻居节点广播经过验证的节点度,所有次用户中节点度最高的次用户被选为簇头,其邻居节点成为该簇的成员;
(7)重复步骤(4)至步骤(6),直至所有次用户都被划分成簇;
(8)各簇结合簇的效用函数,通过纳什均衡确定在博弈过程中各簇之间收入平衡的最优结果,得到最优频谱感知时间和最优效用,执行频谱感知任务,做出本地判决;
(9)簇头节点将本地判决结果上传至所述次用户基站,所述次用户基站对感知数据进行验证;
(10)所述次用户基站的融合中心采用或融合准则进行数据融合,得到最终判决结果,并向各簇发放报酬,簇头节点根据本簇内感知正确与错误的次用户比例,在簇内完成报酬的发放和簇内成员信誉值的更新;
(11)每一轮频谱感知任务结束后,簇头节点担当矿工的角色,将本轮感知任务的任务执行信息、报酬信息和信誉值更新信息组装成本地区块,各簇头节点争夺记账权,获得记账权的簇头节点将该区块写入区块链中。
进一步的,所述簇的效用函数为:
Figure PCTCN2022107289-appb-000004
其中,u l为簇l的效用,payment l为簇l的报酬,a、β是加权因子,R是服务请求者通过次用户基站发布感知任务的预算,t l是簇l的感知时间,d l是簇l的簇头节点与次用户基站的距离,
Figure PCTCN2022107289-appb-000005
是簇l的检测概率,
Figure PCTCN2022107289-appb-000006
是次用户i的检测概率,N为次用户的总数,M为簇的数。
进一步的,所述步骤(9)中,次用户基站对感知数据进行验证,具体包括:
当簇l的簇头节点向次用户基站上传感知数据data l时,用哈希算法生成感知数据data l的摘要
Figure PCTCN2022107289-appb-000007
再用私钥
Figure PCTCN2022107289-appb-000008
对摘要
Figure PCTCN2022107289-appb-000009
进行加密,生成数字签名sign digest
簇l的簇头节点把数字签名sign digest附在感知数据data l后面,一起上传至次用户基站;
次用户基站收到后用簇l的簇头节点的公钥
Figure PCTCN2022107289-appb-000010
解密数字签名sign digest,得到感知数据data l的摘要
Figure PCTCN2022107289-appb-000011
再对簇头节点上传的感知数据data l使用哈希算法,得到
Figure PCTCN2022107289-appb-000012
如果得到的结果和解密数字签名sign digest得到的摘要
Figure PCTCN2022107289-appb-000013
一致,即
Figure PCTCN2022107289-appb-000014
则证明感知数据是簇l的簇头节点上传的,且没有被恶意用户篡改。
进一步的,簇头节点根据本簇内感知正确与错误的次用户比例,在簇内完成报酬的发放,具体为:
簇头节点将所述次用户基站的融合中心的最终判决结果与簇内成员的感知结果比较,对于感知正确与感知错误的成员分配不同的报酬,具体报酬的多少取决于该簇内感知正确与感知错误次用户的比例;簇头节点获得的报酬与簇内感知正确次用户获得的报酬相同;
假设簇l获得的报酬为payment l,簇内共有n个次用户感知正确,m个次 用户感知错误,则如果报酬在簇内平均分配,平均报酬表示为:
Figure PCTCN2022107289-appb-000015
为了对感知错误的次用户表示一定的惩罚,规定从m个感知错误的次用户的总报酬中拿出c%平均分给感知正确的次用户和簇头节点,即m×avg×c%,因此,感知正确的次用户及簇头节点的报酬
Figure PCTCN2022107289-appb-000016
表示为:
Figure PCTCN2022107289-appb-000017
感知错误的次用户报酬
Figure PCTCN2022107289-appb-000018
表示为:
Figure PCTCN2022107289-appb-000019
有益效果:本发明与现有技术相比,其显著优点是:1、本发明方法将次用户划分成簇,以簇效用最大化为优化目标,对各簇的感知策略进行博弈,感知策略为各簇内次用户的最优感知时间。纳什均衡是各簇博弈的最优结果,当其他簇内的次用户不改变策略时,簇l内的次用户i无法通过单独改变自己的策略来获得更高的回报;2、不同于传统的单用户频谱感知,本发明方法考虑了次用户之间的相互协作,确保频谱感知的准确性和安全性;3、不同于传统的频谱感知,本发明方法将区块链技术引入频谱感知过程,簇头节点上传本地判决结果时采用数字签名技术,并担当矿工的角色将任务内容打包成区块上传到区块链上,有效防范了恶意次用户的攻击。
附图说明
图1为本发明一种基于最高节点度分簇的协作频谱感知方法的网络模型示意图;
图2为本发明一种基于最高节点度分簇的协作频谱感知方法的流程示 意图;
图3为通信距离与簇数量关系仿真结果图;
图4是次用户数量与簇平均效用关系仿真结果图。
具体实施方式
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。
下面结合附图和实施例对本发明做进一步详细说明。
区块链是一种以区块为单位、按照时间顺序连接起来的链式数据结构,无需第三方参与,它通过密码学技术、共识机制等技术,在互相不信任或者弱信任的同级次用户之间维系一套不可篡改的账本记录,保证分布式网络中各节点共享数据的一致性、真实性、安全性和可靠性。区块链利用非对称加密技术可以保证交易的安全性,矿工将区块发布到区块链上可以保证区块数据对区块链上的所有节点都透明公开,且无法篡改。
数字签名技术是区块链的另一特性,通过对数字签名的验证,可以保证信息在传输过程中未被篡改,也有利于保证信息的安全性,抵御恶意攻击。数字签名由数字摘要和非对称加密技术组成,首先通过数字摘要技术把信息缩短成固定长度的字符串,再利用非对称加密技术对摘要进行加密,从而形成数字签名。
本发明的系统模型如附图1所示,服务请求者通过次用户基站发布频谱感知任务,提出包括频段范围、感知时间要求、地理范围等任务要求,次用户基站将任务发布给所有的次用户。在本发明方法中,次用户根据自身的情况,如检测能力、剩余能量、地理位置等,决定是否响应感知任务。 响应任务的感知用户为了在多个具有相似特征的用户中隐藏个人信息,如位置坐标等,将会形成若干个簇,执行频谱感知任务的报价和感知数据将按簇上报,而不是由每个感知用户单独发送给平台,这样多个类似的信息混合在一起,服务请求者将无法从按簇上报的数据中分辨出任何一个单独用户的信息,从而保证了感知用户的个人隐私。相同簇内感知用户的感知时间是相同的。
分簇的方法为:
次用户在本地生成一对公私钥对
Figure PCTCN2022107289-appb-000020
次用户向其所有邻居节点广播一个包含自己公钥
Figure PCTCN2022107289-appb-000021
邻居节点名单list i和自身信誉值T i的消息message i
Figure PCTCN2022107289-appb-000022
次用户将自己收到的邻居节点的节点度填入自己的邻居节点列表neighborList i中,并验证收到的邻居节点的节点度信息是否真实可信;经过多轮消息的广播、记录与验证后,每个次用户的节点度即为自己的邻居节点列表中的用户数,记为degree i。每个次用户向其邻居节点广播经过验证的节点度,所有用户中节点度最高的用户被选为簇头,其邻居节点成为该簇的成员;重复上述步骤,直至所有次用户都被划分成簇。
分簇完成后,各次用户开始执行感知任务,将感知数据加密签名后上传至次用户基站,随后次用户基站对感知数据解密并进行融合,发放感知报酬。
本发明方法将区块链数字签名技术应用于次用户基站验证频谱数据的过程中,以确定数据来源以及检测是否被恶意篡改。每个频谱感知设备进行注册,即在本地产生一对公私钥对(key public,key private),其中公钥公开可见,私钥保存在本地,仅自己可见。当簇l的簇头节点向次用户基站上传感知数 据data l时,用哈希算法生成感知数据data l的摘要
Figure PCTCN2022107289-appb-000023
再用私钥
Figure PCTCN2022107289-appb-000024
对摘要
Figure PCTCN2022107289-appb-000025
进行加密,生成数字签名sign digest;簇l的簇头节点把数字签名sign digest附在感知数据data l后面,一起上传至次用户基站;次用户基站收到后用簇l的簇头节点的公钥
Figure PCTCN2022107289-appb-000026
解密数字签名sign digest,得到感知数据data l的摘要
Figure PCTCN2022107289-appb-000027
再对簇头节点上传的感知数据data l使用哈希算法,得到
Figure PCTCN2022107289-appb-000028
如果得到的结果和解密数字签名sign digest得到的摘要
Figure PCTCN2022107289-appb-000029
一致,即
Figure PCTCN2022107289-appb-000030
则证明感知数据是簇l的簇头节点上传的,且没有被恶意用户篡改。
次用户在本地采用能量检测的方式进行频谱感知,则次用户i的检测概率
Figure PCTCN2022107289-appb-000031
为:
Figure PCTCN2022107289-appb-000032
其中,Q是数学中的标准正态分布的互补累计分布函数,Q -1是标准正态分布的互补累计分布函数的反函数,
Figure PCTCN2022107289-appb-000033
表示次用户i的虚警概率,即当主用户不存在时次用户误判主用户存在的概率,t i代表次用户i的感知时间,f s表示采样频率,通常是一个定值,t if s表示次用户i采样点数,SNR i代表次用户i接收主用户发送的信号的信噪比。
Q函数是一个互补的累积分布函数,表达式为:
Figure PCTCN2022107289-appb-000034
其中,x为因变量,t为自变量,e为自然常数。
次用户基站发布任务并给出相应的预算作为支付给次用户的报酬,以激励次用户参与频谱感知。次用户在以簇为单位感知频谱时消耗的能量与 感知时间有关,此外,由于簇头节点需要向次用户基站发送本地感知结果,因此簇头节点与次用户基站的距离越近,参与频谱感知的成本越低。因此,定义簇l的效用函数为:
Figure PCTCN2022107289-appb-000035
其中,u l为簇l的效用,payment l为簇l的报酬,a、β是加权因子,R是服务请求者通过次用户基站发布感知任务的预算,t l是簇l的感知时间,d l是簇l的簇头节点与次用户基站的距离,
Figure PCTCN2022107289-appb-000036
是簇l的检测概率,
Figure PCTCN2022107289-appb-000037
是次用户i的检测概率,N为次用户的总数,M为簇的数。
本方法将多用户协作频谱感知算法建模为Stackelberg博弈,该博弈分为两层,分别是领导层和从属层,其中,服务平台是领导层,各簇是从属层。当服务请求者通过服务平台发布频谱感知任务后,各感知用户根据自身情况决定是否响应任务,响应任务的感知用户按照最高节点度分簇各自成簇,随后服务平台与各簇进行Stackelberg博弈,服务平台确定支付给各簇的感知报酬,各簇确定最优感知时间。下面给出次用户感知时间博弈存在纳什均衡的证明:
簇l的效用存在最大值的必要条件之一是簇l的效用函数是严格凹函数,因此,u l关于t l的二阶偏导数需要小于0。由检测概率的公式可知,
Figure PCTCN2022107289-appb-000038
Figure PCTCN2022107289-appb-000039
Figure PCTCN2022107289-appb-000040
关于t i的一阶导数为
Figure PCTCN2022107289-appb-000041
其中,
Figure PCTCN2022107289-appb-000042
Figure PCTCN2022107289-appb-000043
关于t i的一阶导数。
u l关于t l的一阶导数为
Figure PCTCN2022107289-appb-000044
其中
Figure PCTCN2022107289-appb-000045
为了简化表示,令
Figure PCTCN2022107289-appb-000046
则u l关于t l的二阶导数可以表示为
Figure PCTCN2022107289-appb-000047
由于A表示簇l的簇检测概率,B表示所有簇的检测概率之和,因此A>0,B>0。A'表示对A求t的一阶导数,A”表示对A求t的二阶导数,要想证明u l关于t l的二阶偏导数小于0,只需要证明A”(A+B)-2(A') 2<0。计算可得,
Figure PCTCN2022107289-appb-000048
Figure PCTCN2022107289-appb-000049
Figure PCTCN2022107289-appb-000050
Figure PCTCN2022107289-appb-000051
Figure PCTCN2022107289-appb-000052
其中,由于Q>0,
Figure PCTCN2022107289-appb-000053
因此L>0,又因为
Figure PCTCN2022107289-appb-000054
表示全部簇的检测概率之和,是正数,而w≤0,因此
Figure PCTCN2022107289-appb-000055
公式(19)减号前面的项小于0,又因为减号后面的项显然大于0,因此A”(A+B)-2(A') 2<0。由此可证,u l关于t l的二阶偏导数小于0,簇l的效用函数是严格凹函数,簇l的效用存在最大值。
融合完成后,次用户基站向各簇的簇头节点发放报酬,再由簇头节点在簇内完成报酬的分配。对于感知正确与感知错误的簇内成员,分配不同的报酬,具体报酬的多少取决于该簇内感知正确与感知错误用户的比例。在本文中,规定簇头节点获得的报酬与簇内感知正确用户获得的报酬相同。
假设簇l获得的报酬为payment l,簇内共有n个用户感知正确,m个用户感知错误,则如果报酬在簇内平均分配,平均报酬表示为:
Figure PCTCN2022107289-appb-000056
为了对感知错误的用户表示一定的惩罚,规定从他们的总报酬中拿出c%平均分给感知正确的用户和簇头节点,即m·avg·c%,其中,c可以是0~100之间的任意一个值,该值c可以根据实际情况设定,如c为8、9、10、11或12为最优选,因此,感知正确的用户及簇头节点的报酬
Figure PCTCN2022107289-appb-000057
表示为:
Figure PCTCN2022107289-appb-000058
感知错误的用户报酬
Figure PCTCN2022107289-appb-000059
表示为:
Figure PCTCN2022107289-appb-000060
最终,如图2所示,基于上述优化问题的发明方法流程如下所示:
(1)初始化次用户集,并表示次用户效用和每个次用户的信誉值;
(2)服务请求者通过次用户基站发布频谱感知任务,提出任务要求;
(3)次用户查看感知任务内容和要求,结合自身因素决定是否接受感知任务,并在本地生成一对公私钥对
Figure PCTCN2022107289-appb-000061
(4)次用户向其所有邻居节点广播一个包含自己公钥
Figure PCTCN2022107289-appb-000062
邻居节点名单list i和自身信誉值T i的消息message i
Figure PCTCN2022107289-appb-000063
(5)次用户将自己收到的邻居节点的节点度填入自己的邻居节点列表neighborList i中,并验证收到的邻居节点的节点度信息是否真实可信;
(6)经过多轮消息的广播、记录与验证后,每个次用户的节点度即为自己的邻居节点列表中的用户数,记为degree i,每个次用户向其邻居节点广播经过验证的节点度,所有用户中节点度最高的用户被选为簇头,其邻居节点成为该簇的成员;
(7)重复步骤(4)至步骤(6),直至所有次用户都被划分成簇;
(8)各簇结合簇的效用函数,通过纳什均衡确定在博弈过程中各簇之间收入平衡的最优结果,得到最优频谱感知时间和最优效用,执行频谱感知任务,做出本地判决;
(9)簇头节点将本地判决结果上传至次用户基站,次用户基站对感知数据进行验证。
当簇l的簇头节点向次用户基站上传感知数据data l时,用哈希算法生成感知数据data l的摘要
Figure PCTCN2022107289-appb-000064
再用私钥
Figure PCTCN2022107289-appb-000065
对摘要
Figure PCTCN2022107289-appb-000066
进行加密,生成数字签名sign digest;簇l的簇头节点把数字签名sign digest附在感知数据data l后面,一起上传至次用户基站;次用户基站收到后用簇l的簇头节点的公钥
Figure PCTCN2022107289-appb-000067
解密数字签名sign digest,得到感知数据data l的摘要
Figure PCTCN2022107289-appb-000068
再对簇头节点上传的感知数据data l使用哈希算法,得到
Figure PCTCN2022107289-appb-000069
如果得到的结果和解密数字签名sign digest得到的摘要
Figure PCTCN2022107289-appb-000070
一致,即
Figure PCTCN2022107289-appb-000071
则可检验数据的真实性。
(10)次用户基站的融合中心采用或融合准则进行数据融合,得到最终判决结果,并向各簇发放报酬,簇头节点根据本簇内感知正确与错误的次用户比例,在簇内完成报酬的发放和簇内成员信誉值的更新;
(11)每一轮频谱感知任务结束后,簇头节点担当矿工的角色,将本轮感知任务的任务执行信息、报酬信息和信誉值更新信息组装成本地区块,然后,各簇头节点争夺记账权,获得记账权的簇头节点可以将区块写入区块链中。
综上所述,本发明针对认知无线电系统中多用户协作频谱感知场景,结合区块链技术,提出了一种基于最高节点度分簇的协作频谱感知方法。该方法基于区块链构建了频谱感知系统模型,将报名参与感知任务的次用户按照地理位置分成若干个簇,簇内成员只需将感知数据发送给簇头节点。本方法基于次用户检测概率、感知时间、簇头节点和主用户的距离定义了簇效用函数,服务平台和各簇形成了Stackelberg博弈。每次感知任务执行后,簇头节点根据融合中心的判决结果对簇内成员进行信誉值的更新,然 后,各簇头节点充当矿工,尝试将包含频谱感知任务的执行信息与信誉值更新的区块发布到区块链上。
现有技术文献为:D.Yang,G.Xue,X.Fang,J.Tang.Incentive Mechanisms for Crowdsensing:Crowdsourcing With Smartphones[J].IEEE/ACM Transactions on Networking,2016,24(3):1732-1744.
现在技术文献是在次用户基站预算固定的情况下,通过优化次用户的感知时间,使得次用户效用最大化,次用户效用为报酬减去成本,报酬为次用户i的感知时间在所有次用户的感知时间总和中所占的比重乘以次用户基站的预算,成本为次用户i的感知时间乘以单位成本。现有技术文献通过求解纳什均衡得到各次用户最优感知时间,没有考虑将次用户划分成簇进行感知,以保护次用户的个人隐私,没有考虑存在恶意用户的情况,也没有将区块链技术与频谱感知过程相结合。
如附图3所示,是不同的通信距离下100个次用户的分簇情况,可以看出,当次用户与次用户之间的通信距离较小时,成簇数量较多,大约在20~30个簇左右;而当次用户与次用户之间的通信距离较大时,成簇数量减小至5~7个左右。根据本方法所设参数,当次用户的通信距离为50米时,成簇数量约为11个,划分成簇的数量保持在合适的范围内;附图4是在不同预算下次用户数量和效用的关系,基于最高节点度分簇的协作频谱感知方法的簇平均效用要比现有技术文献的算法高。综合附图3、附图4可知,本发明方法提高了频谱感知的准确性和安全性,能够有效保护次用户的个人隐私。
尽管已描述了本发明的优选实施例,但本领域内的技术人员一旦得知 了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本发明范围的所有变更和修改。
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。

Claims (4)

  1. 一种基于最高节点度分簇的协作频谱感知方法,其特征在于,该方法用于认知无线电场景中,包括:
    (1)初始化次用户集,并表示次用户效用和每个次用户的信誉值;
    (2)服务请求者通过次用户基站发布频谱感知任务,提出任务要求;
    (3)次用户查看感知任务内容和要求,结合自身因素决定是否接受感知任务,并在本地生成一对公私钥对
    Figure PCTCN2022107289-appb-100001
    (4)次用户向其所有邻居节点广播一个包含自己公钥
    Figure PCTCN2022107289-appb-100002
    邻居节点名单list i和自身信誉值T i的消息message i
    Figure PCTCN2022107289-appb-100003
    (5)次用户将自己收到的邻居节点的节点度填入自己的邻居节点列表neighborList i中,并验证收到的邻居节点的节点度信息是否真实可信;
    (6)经过多轮消息的广播、记录与验证后,每个次用户的节点度即为自己的邻居节点列表中的次用户数,记为degree i;每个次用户向其邻居节点广播经过验证的节点度,所有次用户中节点度最高的次用户被选为簇头,其邻居节点成为该簇的成员;
    (7)重复步骤(4)至步骤(6),直至所有次用户都被划分成簇;
    (8)各簇结合簇的效用函数,通过纳什均衡确定在博弈过程中各簇之间收入平衡的最优结果,得到最优频谱感知时间和最优效用,执行频谱感知任务,做出本地判决;
    (9)簇头节点将本地判决结果上传至所述次用户基站,所述次用户基站对感知数据进行验证;
    (10)所述次用户基站的融合中心采用或融合准则进行数据融合,得到最终判决结果,并向各簇发放报酬,簇头节点根据本簇内感知正确与错误的次用户比例,在簇内完成报酬的发放和簇内成员信誉值的更新;
    (11)每一轮频谱感知任务结束后,簇头节点担当矿工的角色,将本轮感知任务的任务执行信息、报酬信息和信誉值更新信息组装成本地区块,各簇头节点争夺记账权,获得记账权的簇头节点将该区块写入区块链中。
  2. 根据权利要求1所述的基于最高节点度分簇的协作频谱感知方法,其特征在于,所述簇的效用函数为:
    Figure PCTCN2022107289-appb-100004
    其中,u l为簇l的效用,payment l为簇l的报酬,α、β是加权因子,R是服务请求者通过次用户基站发布感知任务的预算,t l是簇l的感知时间,d l是簇l的簇头节点与次用户基站的距离,
    Figure PCTCN2022107289-appb-100005
    是簇l的检测概率,
    Figure PCTCN2022107289-appb-100006
    是次用户i的检测概率,N为次用户的总数,M为簇的数。
  3. 根据权利要求1所述的基于最高节点度分簇的协作频谱感知方法,其特征在于,所述步骤(9)中,次用户基站对感知数据进行验证,具体包括:
    当簇l的簇头节点向次用户基站上传感知数据data l时,用哈希算法生成感知数据data l的摘要
    Figure PCTCN2022107289-appb-100007
    再用私钥
    Figure PCTCN2022107289-appb-100008
    对摘要
    Figure PCTCN2022107289-appb-100009
    进行加密,生成数字签名sign digest
    簇l的簇头节点把数字签名sign digest附在感知数据data l后面,一起上传至次用户基站;
    次用户基站收到后用簇l的簇头节点的公钥
    Figure PCTCN2022107289-appb-100010
    解密数字签名sign digest,得到感知数据data l的摘要
    Figure PCTCN2022107289-appb-100011
    再对簇头节点上传的感知数据data l使用哈希算法,得到
    Figure PCTCN2022107289-appb-100012
    如果得到的结果和解密数字签名sign digest得到的摘要
    Figure PCTCN2022107289-appb-100013
    一致,即
    Figure PCTCN2022107289-appb-100014
    则证明感知数据是簇l的簇头节点上传的,且没有被恶意用户篡改。
  4. 根据权利要求1所述的基于最高节点度分簇的协作频谱感知方法,其特征在于,所述步骤(10)中,簇头节点根据本簇内感知正确与错误的次用户比例,在簇内完成报酬的发放,具体为:
    簇头节点将所述次用户基站的融合中心的最终判决结果与簇内成员的感知结果比较,对于感知正确与感知错误的成员分配不同的报酬,具体报酬的多少取决于该簇内感知正确与感知错误次用户的比例;簇头节点获得的报酬与簇内感知正确次用户获得的报酬相同;
    假设簇l获得的报酬为payment l,簇内共有n个次用户感知正确,m个次用户感知错误,则如果报酬在簇内平均分配,平均报酬表示为:
    Figure PCTCN2022107289-appb-100015
    为了对感知错误的次用户表示一定的惩罚,规定从m个感知错误的次用户的总报酬中拿出c%平均分给感知正确的次用户和簇头节点,即m×avg×c%,因此,感知正确的次用户及簇头节点的报酬
    Figure PCTCN2022107289-appb-100016
    表示为:
    Figure PCTCN2022107289-appb-100017
    感知错误的次用户报酬
    Figure PCTCN2022107289-appb-100018
    表示为:
    Figure PCTCN2022107289-appb-100019
    其中,
    Figure PCTCN2022107289-appb-100020
    为感知错误的次用户报酬。
PCT/CN2022/107289 2022-03-07 2022-07-22 一种基于最高节点度分簇的协作频谱感知方法 WO2023168886A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210215455.X 2022-03-07
CN202210215455.XA CN114650110B (zh) 2022-03-07 2022-03-07 一种基于最高节点度分簇的协作频谱感知方法

Publications (1)

Publication Number Publication Date
WO2023168886A1 true WO2023168886A1 (zh) 2023-09-14

Family

ID=81992691

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/107289 WO2023168886A1 (zh) 2022-03-07 2022-07-22 一种基于最高节点度分簇的协作频谱感知方法

Country Status (2)

Country Link
CN (1) CN114650110B (zh)
WO (1) WO2023168886A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114650110B (zh) * 2022-03-07 2023-07-25 南京邮电大学 一种基于最高节点度分簇的协作频谱感知方法
CN115632728A (zh) * 2022-09-19 2023-01-20 南京理工大学 一种基于区块链技术的可信频谱感知方法
CN116112959B (zh) * 2023-04-11 2023-07-04 中国移动通信有限公司研究院 协同感知簇确定方法、装置、电子设备及可读存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101188444A (zh) * 2007-05-25 2008-05-28 中科院嘉兴中心微系统所分中心 一种无线传感网的分布式分簇组网的方法
US20080261639A1 (en) * 2007-04-23 2008-10-23 The Hong Kong University Of Science And Technology Cluster-based cooperative spectrum sensing in cognitive radio systems
CN114650110A (zh) * 2022-03-07 2022-06-21 南京邮电大学 一种基于最高节点度分簇的协作频谱感知方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106341791B (zh) * 2016-09-23 2019-11-12 宁波大学 认知无线电频谱感知动态判决方法
CN106230530B (zh) * 2016-09-23 2018-08-31 宁波大学 多频段协作认知频谱感知方法
US11490286B2 (en) * 2020-01-10 2022-11-01 Arizona Board Of Regents On Behalf Of Arizona State University Systems and methods for robust max consensus for wireless sensor networks
CN112995996B (zh) * 2021-02-05 2022-08-26 南京邮电大学 一种基于区块链智能合约的安全协作频谱感知方法
CN113422661B (zh) * 2021-04-30 2022-04-12 海南大学 一种基于主被动信誉度划分的可信宽带频谱感知方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080261639A1 (en) * 2007-04-23 2008-10-23 The Hong Kong University Of Science And Technology Cluster-based cooperative spectrum sensing in cognitive radio systems
CN101188444A (zh) * 2007-05-25 2008-05-28 中科院嘉兴中心微系统所分中心 一种无线传感网的分布式分簇组网的方法
CN114650110A (zh) * 2022-03-07 2022-06-21 南京邮电大学 一种基于最高节点度分簇的协作频谱感知方法

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"Master's Thesis", 28 June 2020, CHONGQING UNIVERSITY OF POSTS AND TELECOMMUNICATIONS, CN, article LI, TING: "Research on Node Behavior Data Analysis and Tracking Model of Industrial Internet of Things Based on Blockchain", pages: 1 - 71, XP009548923, DOI: 10.27675/d.cnki.gcydx.2020.000769 *
KAI YANG, CAO XIAO-MEI, CHEN GUI-HAI: "SHDCA: a Secure Highest Degree Clustering Algorithm in Mobile Ad hoc Networks", JOURNAL OF CHINESE COMPUTER SYSTEMS, vol. 29, no. 8, 15 August 2008 (2008-08-15), pages 1377 - 1383, XP093090869 *
ZHANG LIHONG, ZHU QI: "Cooperative spectrum sensing method based on energy consumption", COMPUTER ENGINEERING AND APPLICATIONS, HUABEI JISUAN JISHU YANJIUSUO, CN, vol. 48, no. 14, 11 May 2012 (2012-05-11), CN , pages 102 - 129, XP093090870, ISSN: 1002-8331, DOI: 10.3778/j.issn.1002-8331.2012.14.022 *

Also Published As

Publication number Publication date
CN114650110A (zh) 2022-06-21
CN114650110B (zh) 2023-07-25

Similar Documents

Publication Publication Date Title
WO2023168886A1 (zh) 一种基于最高节点度分簇的协作频谱感知方法
Sun et al. A two‐stage privacy protection mechanism based on blockchain in mobile crowdsourcing
Nguyen et al. Federated learning meets blockchain in edge computing: Opportunities and challenges
Ni et al. Providing task allocation and secure deduplication for mobile crowdsensing via fog computing
CN112995996B (zh) 一种基于区块链智能合约的安全协作频谱感知方法
JP7334743B2 (ja) 電子機器及びスペクトル管理方法
Wu et al. Enabling data trustworthiness and user privacy in mobile crowdsensing
CN108614748B (zh) 一种拜占庭容错的方法及其通证经济的治理系统
CN110825810A (zh) 一种基于区块链的群智感知双重隐私保护方法
US10944551B2 (en) Flexible security channel establishment in D2D communications
CN105827410A (zh) 构建可信节点/卫星节点的区块链传输方法和系统
Ma et al. Robust reputation-based cooperative spectrum sensing via imperfect common control channel
WO2021115184A1 (zh) 用于无线通信的电子设备和方法、计算机可读存储介质
Han et al. Blockchain based spectrum sharing algorithm
Silva et al. Cooperative strategies for challenged networks and applications: A survey
Khan et al. Blockchain-based distributive auction for relay-assisted secure communications
Feng et al. Supporting secure spectrum sensing data transmission against SSDH attack in cognitive radio ad hoc networks
US9530026B2 (en) Privacy protection for participatory sensing system
CN106850583B (zh) 一种基于效用的分布式协作频谱感知攻击防御方法
Chakrabarti et al. Intention aware misbehavior detection for post-disaster opportunistic communication over peer-to-peer DTN
Zhou et al. An improved spectrum trading design based on dynamic credit aggregate-signature blockchain
CN113099458B (zh) 一种基于区块链的动态频谱接入系统设计方法
CN116806038A (zh) 一种去中心化的计算机数据共享方法及装置
Liu et al. Fair and smart spectrum allocation scheme for IIoT based on blockchain
Khasawneh et al. A collaborative approach towards securing spectrum sensing in cognitive radio networks

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22930515

Country of ref document: EP

Kind code of ref document: A1