Skip to main content
Log in

Privacy, trust, and secure rewarding in mobile crowd-sensing based spectrum monitoring

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Mobile crowd-sensing (MCS) is a solution to provide spectrum availability information for dynamic spectrum access in cognitive radio systems. In MCS-based spectrum monitoring, participants should report the location and time of spectrum sensing in addition to the status of the spectrum bands, which raises the need for privacy-preserving. On the other hand, it is required to mitigate the possibility of fake reports sent from malicious participants that is almost handled using trust mechanisms. The trust mechanisms should be resistant to possible wrong reports which are due to channel fading and/or noise too. Moreover, some incentive mechanisms are required to encourage mobile users to participate in the crowd-sensing process. However, preserving-privacy, managing trust, and providing proper incentive mechanisms altogether is a challenge in MCS-based spectrum monitoring systems that has not been appropriately considered yet in previous work. In this paper, we propose a method that includes a privacy-preserving protocol with secure rewarding capability as well as a trust mechanism against malicious participants for MCS-based spectrum monitoring. We exploit Dempster–Shafer theory besides the reputation of participants in an anonymous manner to decide about spectrum availability. Also, we take advantage of the Gompertz function when updating the reputation of participants to better handle the spectrum sensing errors. To evaluate the proposed method, we conduct simulations to analyze and compare the proposed trust and spectrum decision mechanisms. The results show that in the proposed method, although 40% of participants were malicious, in more than 95% of cases, we were able to make the right decision about the participant's behavior compared to the majority method where only in about 85% of cases, the decision was correct. Also, we use ProVerif automatic protocol verifier to formally evaluate some security features of the proposed anonymity protocol. Moreover, we conduct some experimental analysis to validate the proposed protocol. The evaluation results demonstrate the superiority of the proposed method regarding both performance criteria and security features compared to the baseline methods.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

Data availability

Data sharing not applicable to this article as no datasets were generated or analysed during the current study.

References

  • An J et al (2020) A lightweight blockchain-based model for data quality assessment in crowdsensing. IEEE Trans Comput Soc Syst 7(1):84–97

  • Ateniese G, Camenisch J, Joye M, Tsudik G A (2000) practical and provably secure coalition-resistant group signature scheme. In: Annual international cryptology conference. Springer, pp 255–270

  • Bayhan S, Zubow A, Gawłowicz P, Wolisz A (2019) Smart contracts for spectrum sensing as a service. IEEE Trans Cogn Commun Network 5:648–660

    Article  Google Scholar 

  • Chang S-H, Chen Y-S, Cheng S-M (2013) Detection of Sybil attacks in participatory sensing using cloud based trust management system. In: International symposium on wireless and pervasive computing (ISWPC), pp 1–6

  • Chen H, Liu J (2010) Cooperative spectrum sensing based on double threshold detection and Dempster–Shafer theory. In: 2010 IEEE 12th international conference on communication technology, pp 1212–1215

  • Christin D, Roßkopf C, Hollick M, Martucci LA, Kanhere SS (2013) IncogniSense: an anonymity-preserving reputation framework for participatory sensing applications. Perv Mob Comput 9:353–371

    Article  Google Scholar 

  • Feng S, Zheng X, Liu R, Chen J, Xu S, Zhang L (2014) Admissible evidence: trustworthy cooperative spectrum sensing based on Dempster–Shafer theory in cognitive radio networks. In: 2014 IEEE/ACIS 13th International conference on computer and information science (ICIS), pp 11–15

  • Feng J, Li T, Zhai Y, Lv S, Zhao F (2019) Ensuring honest data collection against collusive CSDF attack with binary-minmaxs clustering analysis in mobile crowd sensing. IEEE Access 7:124491–124501

    Article  Google Scholar 

  • Feyisetan O, Simperl E, Kleek MV, Shadbolt N (2015) Improving paid microtasks through gamification and adaptive furtherance incentives. Paper presented at the Proceedings of the 24th international conference on world wide web

  • Gisdakis S, Giannetsos T, Papadimitratos P (2016) Security, privacy, and incentive provision for mobile crowd sensing systems. IEEE Internet Things J 3:839–853

    Article  Google Scholar 

  • Guo B, Yu Z, Zhou X, Zhang D (2014) From participatory sensing to Mobile Crowd Sensing. In: 2014 IEEE international conference on pervasive computing and communication workshops (PERCOM WORKSHOPS), pp 593–598

  • Han Y, Chen Q, Wang J-X (2012) An enhanced DS theory cooperative spectrum sensing algorithm against SSDF attack. In: 2012 IEEE 75th vehicular technology conference (VTC Spring), pp 1–5

  • Han Z, Liao J, Qi Q, Sun H, Wang J (2019) Radio environment map construction by kriging algorithm based on mobile crowd sensing. Wirel Commun Mob Comput 2019:4064201

    Article  Google Scholar 

  • He D, Chan S, Guizani M (2015) User privacy and data trustworthiness in mobile crowd sensing. IEEE Wirel Commun 22:28–34

    Article  Google Scholar 

  • Hu J, Yang K, Wang K, Zhang K (2020) A blockchain-based reward mechanism for mobile crowdsensing. IEEE Trans Comput Soc Syst 7(1):178–191

  • Huang KL, Kanhere SS, Hu W (2010) Are you contributing trustworthy data? The case for a reputation system in participatory sensing. In: Proceedings of the 13th ACM international conference on modeling, analysis, and simulation of wireless and mobile systems, pp 14–22

  • Huang KL, Kanhere SS, Hu W (2012) A privacy-preserving reputation system for participatory sensing. In: 37th annual IEEE conference on local computer networks, pp 10–18

  • Huang KL, Kanhere SS, Hu W (2014) On the need for a reputation system in mobile phone based sensing. Ad Hoc Netw 12:130–149

    Article  Google Scholar 

  • Isern-Deyà AP, Huguet-Rotger L, Payeras-Capellà MM, Mut-Puigserver M (2015) On the practicability of using group signatures on mobile devices: implementation and performance analysis on the android platform. Int J Inf Secur 14:335–345

    Article  Google Scholar 

  • Ji J, Guo Y, Gong D, Tang W (2020) MOEA/D-based participant selection method for crowdsensing with social awareness. Appl Soft Comput 87:105981

    Article  Google Scholar 

  • Jiang N, Xu D, Zhou J, Yan H, Wan T, Zheng J (2020) Toward optimal participant decisions with voting-based incentive model for crowd sensing. Inf Sci 512:1–17

    Article  Google Scholar 

  • Jin X, Zhang Y (2018) Privacy-preserving crowdsourced spectrum sensing. IEEE/ACM Trans Netw 26:1236–1249

    Article  Google Scholar 

  • Jin X, Zhang R, Chen Y, Li T, Zhang Y (2016) DPSense: differentially private crowdsourced spectrum sensing. In: Proceedings of the 2016 ACM SIGSAC conference on computer and communications security, pp 296–307

  • Kadadha M, Otrok H, Mizouni R, Singh S, Ouali A (2020) SenseChain: a blockchain-based crowdsensing framework for multiple requesters and multiple workers. Future Gener Comput Syst 105:650–664

    Article  Google Scholar 

  • Li X, Zhu Q (2019) Game based incentive mechanism for cooperative spectrum sensing with mobile crowd sensors. Wirel Netw 25:1855–1866

    Article  Google Scholar 

  • Liu J, Xiao R, Zhang H, Zhang Z (2017) A reliable cooperative spectrum detection scheme in cognitive radio networks. Wirel Netw 23:651–661

    Article  Google Scholar 

  • Lu J, Xin Y, Zhang Z, Wu F, Han J (2020) Online rating protocol using endogenous and incremental learning design for mobile crowdsensing. IEEE Trans Veh Technol 69(3):3190–3201

  • Manzoor A, Asplund M, Bouroche M, Clarke S, Cahill V (2012) Trust evaluation for participatory sensing. In: International conference on mobile and ubiquitous systems: computing, networking, and services. Springer, pp 176–187

  • Mousa H, Mokhtar SB, Hasan O, Younes O, Hadhoud M, Brunie L (2015) Trust management and reputation systems in mobile participatory sensing applications: a survey. Comput Netw 90:49–73

    Article  Google Scholar 

  • Nguyen-Thanh N, Koo I (2009) An enhanced cooperative spectrum sensing scheme based on evidence theory and reliability source evaluation in cognitive radio context. IEEE Commun Lett 13:492–494

    Article  Google Scholar 

  • Nguyen-Thanh N, Koo I (2011) Evidence-theory-based cooperative spectrum sensing with efficient quantization method in cognitive radio. IEEE Trans Veh Technol 60:185–195

    Article  Google Scholar 

  • Ni J, Zhang K, Xia Q, Lin X, Shen XS (2019) Enabling strong privacy preservation and accurate task allocation for mobile crowdsensing. IEEE Trans Mob Comput 19(6):1317–1331

    Article  Google Scholar 

  • Qihang P, Kun Z, Jun W, Shaoqian L (2006) A Distributed spectrum sensing scheme based on credibility and evidence theory in cognitive radio context. In: 2006 IEEE 17th international symposium on personal, indoor and mobile radio communications, pp 1–5

  • Qin T, Yu H, Leung C, Shen Z, Miao C (2009) Towards a trust aware cognitive radio architecture. ACM Sigmobile Mob Comput Commun Rev 13:86–95

    Article  Google Scholar 

  • Ren J, Zhang Y, Zhang K, Shen XS (2015) SACRM: Social aware crowdsourcing with reputation management in mobile sensing. Comput Commun 65:55–65

    Article  Google Scholar 

  • Ren J, Zhang Y, Ye Q, Yang K, Zhang K, Shen XS (2016) Exploiting secure and energy-efficient collaborative spectrum sensing for cognitive radio sensor networks. IEEE Trans Wirel Commun 15:6813–6827

    Article  Google Scholar 

  • Sentz K, Ferson S (2002) Combination of evidence in Dempster–Shafer theory. Sandia National Laboratories Albuquerque, vol 4015

  • Sun J, Zhang R, Jin X, Zhang Y (2016) SecureFind: secure and privacy-preserving object finding via mobile crowdsourcing. IEEE Trans Wirel Commun 15:1716–1728

    Article  Google Scholar 

  • Sun G, Sun S, Yu H, Guizani M (2019) Towards incentivizing fog-based privacy-preserving mobile crowdsensing in the internet of vehicles. IEEE Internet Things J 7(5):4128–4142

    Article  Google Scholar 

  • Tanas C, Delgado-Segura S, Herrera-Joancomartí J (2015) An integrated reward and reputation mechanism for MCS preserving users’ privacy. In: Data privacy management, and security assurance. Springer, pp 83–99

  • Tanas C, Delgado-Segura S, Herrera-Joancomartí J (2016) An integrated reward and reputation mechanism for mcs preserving users’ privacy. In: Garcia-Alfaro J, Navarro-Arribas G, Aldini A, Martinelli F, Suri N (eds) Data privacy management, and security assurance: 10th international workshop, pp 83–99

  • Urkowitz H (1967) Energy detection of unknown deterministic signals. Proc IEEE 55:523–531

    Article  Google Scholar 

  • Wang XO, Cheng W, Mohapatra P, Abdelzaher T (2013) ARTSense: anonymous reputation and trust in participatory sensing. In: 2013 Proceedings IEEE INFOCOM, pp 2517–2525

  • Wang J, Feng S, Wu Q, Zheng X, Xu Y, Ding G (2014) A robust cooperative spectrum sensing scheme based on Dempster–Shafer theory and trustworthiness degree calculation in cognitive radio networks. EURASIP J Adv Signal Process 2014:35

    Article  Google Scholar 

  • Xie H, Lui JCS, Jiang JW, Chen W (2014) Incentive mechanism and protocol design for crowdsourcing systems. In: 2014 52nd annual Allerton conference on communication, control, and computing (Allerton), pp 140–147

  • Xu G, Li H, Liu S, Wen M, Lu R (2019) Efficient and privacy-preserving truth discovery in mobile crowd sensing systems. IEEE Trans Veh Technol 68:3854–3865

    Article  Google Scholar 

  • Zhang L, Li Z, Chen X (2020) Incentive mechanism design for edge-cloud collaboration in mobile crowd sensing. In: IEEE INFOCOM 2020-IEEE conference on computer communications workshops (INFOCOM WKSHPS). IEEE, pp 1196–1201

  • Zhao K, Tang S, Zhao B, Wu Y (2019) Dynamic and privacy-preserving reputation management for blockchain-based mobile crowdsensing. IEEE Access 7:74694–74710

    Article  Google Scholar 

  • Zhao B, Tang S, Liu X, Zhang X (2020) PACE: Privacy-preserving and quality-aware incentive mechanism for mobile crowdsensing. IEEE Trans Mob Comput 20(5):1924–1939

  • Zina C, Hasna M, Hamila R, Hamdi N (2016) Location privacy preservation in secure crowdsourcing-based cooperative spectrum sensing. EURASIP J Wirel Commun Netw 2016:85

    Article  Google Scholar 

  • Zou S, Xi J, Wang H, Xu G (2019) CrowdBLPS: a blockchain-based location privacy-preserving mobile crowdsensing system. IEEE Trans Ind Inf 16(6):4206–4218

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Behrouz Shahgholi Ghahfarokhi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hajian, G., Shahgholi Ghahfarokhi, B., Asadi Vasfi, M. et al. Privacy, trust, and secure rewarding in mobile crowd-sensing based spectrum monitoring. J Ambient Intell Human Comput 14, 655–675 (2023). https://doi.org/10.1007/s12652-021-03318-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-021-03318-2

Keywords

Navigation