6 research outputs found

    Location Aided Cooperative Detection of Primary User Emulation Attacks in Cognitive Wireless Sensor Networks Using Nonparametric Techniques

    Get PDF
    Primary user emulation (PUE) attacks are a major security challenge to cognitive wireless sensor networks (CWSNs). In this paper, we propose two variants of the PUE attack, namely, the relay and replay attacks. Such threats are conducted by malicious nodes that replicate the transmissions of a real primary user (PU), thus making them resilient to many defensive procedures. However, we show that those PUE attacks can be effectively detected by a set of cooperating secondary users (SUs), using location information and received signal strength (RSS) measurements. Two strategies for the detection of PUE relay and replay attacks are presented in the paper: parametric and nonparametric. The parametric scheme is based on the likelihood ratio test (LRT) and requires the existence of a precise path loss model for the observed RSS values. On the contrary, the nonparametric procedure is not tied to any particular propagation model; so, it does not require any calibration process and is robust to changing environmental conditions. Simulations show that the nonparametric detection approach is comparable in performance to the LRT under moderate shadowing conditions, specially in case of replay attacks

    Spectrum Sensing and Mitigation of Primary User Emulation Attack in Cognitive Radio

    Get PDF
    The overwhelming growth of wireless communication has led to spectrum shortage issues. In recent days, cognitive radio (CR) has risen as a complete solution for the issue. It is an artificial intelligence-based radio which is capable of finding the free spectrum and utilises it by adapting itself to the environment. Hence, searching of the free spectrum becomes the key task of the cognitive radio termed as spectrum sensing. Some malicious users disrupt the decision-making ability of the cognitive radio. Proper selection of the spectrum scheme and decision-making capability of the cognitive reduces the chance of colliding with the primary user. This chapter discusses the suitable spectrum sensing scheme for low noise environment and a trilayered solution to mitigate the primary user emulation attack (PUEA) in the physical layer of the cognitive radio. The tag is generated in three ways. Sequences were generated using DNA and chaotic algorithm. These sequences are then used as the initial seed value for the generation of gold codes. The output of the generator is considered as the authentication tag. This tag is used to identify the malicious user, thereby PUEA is mitigated. Threat-free environment enables the cognitive radio to come up with a precise decision about the spectrum holes

    Location Aided Cooperative Detection of Primary User Emulation Attacks in Cognitive Wireless Sensor Networks Using Nonparametric Techniques

    Get PDF
    Primary user emulation (PUE) attacks are a major security challenge to cognitive wireless sensor networks (CWSNs). In this paper, we propose two variants of the PUE attack, namely, the relay and replay attacks. Such threats are conducted by malicious nodes that replicate the transmissions of a real primary user (PU), thus making them resilient to many defensive procedures. However, we show that those PUE attacks can be effectively detected by a set of cooperating secondary users (SUs), using location information and received signal strength (RSS) measurements. Two strategies for the detection of PUE relay and replay attacks are presented in the paper: parametric and nonparametric. The parametric scheme is based on the likelihood ratio test (LRT) and requires the existence of a precise path loss model for the observed RSS values. On the contrary, the nonparametric procedure is not tied to any particular propagation model; so, it does not require any calibration process and is robust to changing environmental conditions. Simulations show that the nonparametric detection approach is comparable in performance to the LRT under moderate shadowing conditions, specially in case of replay attacks

    Physical Layer Defenses Against Primary User Emulation Attacks

    Get PDF
    Cognitive Radio (CR) is a promising technology that works by detecting unused parts of the spectrum and automatically reconfiguring the communication system\u27s parameters in order to operate in the available communication channels while minimizing interference. CR enables efficient use of the Radio Frequency (RF) spectrum by generating waveforms that can coexist with existing users in licensed spectrum bands. Spectrum sensing is one of the most important components of CR systems because it provides awareness of its operating environment, as well as detecting the presence of primary (licensed) users of the spectrum

    ScienceDirect Detecting Primary User Emulation Attacks in Cognitive Radio Networks via Physical Layer Network Coding peer-review under responsibility of

    No full text
    Abstract Primary user emulation (PUE) attacks on cognitive radio networks pose a serious threat to the deployment of this technique. Previous approaches usually depend on individual or combined received signal strength (RSS) measurements to detect emulators. In this paper, we propose a new mechanism based on physical layer network coding to detect the emulators. When two signal sequences interfere at the receiver, the starting point of collision is determined by the distances among the receiver and the senders. Using the signal interference results at multiple receivers and the positions of reference senders, we can determine the position of the 'claimed' primary user. We can then compare this localization result with the known position of the primary user to detect the PUE attack. We design a PUE detection mechanism for wireless networks with trustworthy reference senders. We analyze the overhead of the proposed approach and study its detection accuracy through simulation
    corecore