A Trust-Centric Privacy-Preserving Blockchain For Dynamic Spectrum Management in IoT Networks
A Trust-Centric Privacy-Preserving Blockchain For Dynamic Spectrum Management in IoT Networks
Abstract—Blockchain is a promising technology for future healthcare, augmented, and virtual reality will continue driving
dynamic spectrum access (DSA) management due to its the demand for radio spectrum [1]. However, the current static
decentralization, immutability, and traceability. However, many spectrum management method has resulted in under-utilization
challenges need to be addressed to integrate the blockchain
to DSA, such as the trustworthiness of participating nodes’ of spectrum resources [2]. To this end, dynamic spectrum
spectrum sensing results, privacy protection of sensing nodes’ access (DSA) has been proposed to allow secondary users
identities, and affordable lightweight consensus algorithms for (SUs) sense and then use the idle spectrum bands. Since single
IoT devices. In this article, we propose a trust-centric privacy- SU’s sensing capability is usually limited, cooperative sens-
preserving blockchain for DSA in IoT networks. To be specific, we ing [3] is proposed to fuse the sensing results of multiple
propose a trust evaluation mechanism to evaluate the trustworthi-
ness of sensing nodes and design a Proof-of-Trust (PoT) consensus SUs to improve the sensing accuracy. However, the traditional
mechanism to build a scalable blockchain with high transaction- usage of a center to collect and fuse sensing results faces the
per-second (TPS). Moreover, a privacy protection scheme is risk of a single point of failure and the increasing management
proposed to protect sensors’ real-time geolocation information and regulatory costs. Moreover, SUs usually need to upload
when they upload sensing data to the blockchain. Two smart their sensing data to the fusion center at the risk of leakage
contracts are designed to make the whole procedure (spectrum
sensing, spectrum auction, and spectrum allocation) run automat- of their privacy, such as identity and location.
ically. Simulation results demonstrate the expected computation As an emerging technology, blockchain has attracted atten-
cost of the PoT consensus algorithm for reliable nodes is low, and tion from both academia and industry. By using blockchain, a
the cooperative sensing performance is improved with the help of decentralized resource management system can be established
the trust evaluation mechanism. In addition, incentivization and without the requirement of trustworthy central management
security are also analyzed, which show that our system can not
only encourage nodes’ participation, but also resist many kinds agencies [4]–[8]. Moreover, smart contracts which are imple-
of attacks which are frequently arise in the trust management mented on a blockchain can be used to replace traditional
mechanism and blockchain-based IoT systems. central management agencies and facilitate the cooperation
Index Terms—Blockchain, consensus algorithm, cooperative of users [9]. Recently, researchers have investigated how to
spectrum sensing, dynamic spectrum access (DSA), trust apply the blockchain technology to DSA. Weiss et al. [10]
model. summarized the types of blockchains applicable in different
spectrum sharing scenarios, and the possible advantages and
disadvantages of applying the blockchain technology to DSA.
I. I NTRODUCTION With the help of cryptocurrency issued by the blockchain
ECENT years have witnessed the exponential growth and smart contracts, flexible, and automatic spectrum trad-
R of mobile data traffic. The rapid development of new
wireless applications, such as autonomous vehicles, remote
ing markets are made possible for spectrum sellers and
buyers [11]–[15].
However, the integration of blockchain and DSA still faces
Manuscript received 25 June 2021; revised 11 October 2021 and many challenges. First, although the data recorded on a
13 December 2021; accepted 3 January 2022. Date of publication
13 January 2022; date of current version 25 July 2022. This work was blockchain is prevented from being tampered, the quality
supported in part by the National Natural Science Foundation of China or value of it cannot be guaranteed. Especially, in a public
under Grant U1801261 and Grant 61631005; in part by the National Key blockchain, a malicious user can easily join the blockchain
Research and Development Program of China under Grant 2018YFB1801105;
in part by the Macau Science and Technology Development Fund (FDCT), and record their data in the blockchain. The data from such
Macau SAR, under Grant 0009/2020/A1; in part by the Key Areas of a malicious user or an unreliable user is valueless or even
Research and Development Program of Guangdong Province, China, under harmful to cooperation tasks based on the data, e.g., cooper-
Grant 2018B010114001; in part by the Programme of Introducing Talents of
Discipline to Universities under Grant B20064; and in part by the Fundamental ative sensing. Therefore, there is compelling need to evaluate
Research Funds for the Central Universities under Grant ZYGX2019Z022. the quality of the data from each user. Second, though the
(Corresponding author: Xin Kang.) communication among Ethereum external accounts can be pro-
Jingwei Ye, Xin Kang, and Ying-Chang Liang are with the Center
for Intelligent Networking and Communications, University of Electronic tected by encryption and decryption with their public and
Science and Technology of China, Chengdu 611731, China (e-mail: private key pairs, a contract account is not equipped with a key
[email protected]; [email protected]; [email protected]). pair hence such protection method is not applicable to smart
Sumei Sun is with the Institute for Infocomm Research, Agency for Science,
Technology and Research, Singapore (e-mail: [email protected]). contracts. As a result, sensing results uploaded to the smart
Digital Object Identifier 10.1109/JIOT.2022.3142989 contract cannot be encrypted, and the sensitive information
2327-4662
c 2022 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See https://www.ieee.org/publications/rights/index.html for more information.
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
13264 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 15, 1 AUGUST 2022
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
YE et al.: TRUST-CENTRIC PRIVACY-PRESERVING BLOCKCHAIN FOR DYNAMIC SPECTRUM MANAGEMENT 13265
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
YE et al.: TRUST-CENTRIC PRIVACY-PRESERVING BLOCKCHAIN FOR DYNAMIC SPECTRUM MANAGEMENT 13267
TABLE I
L IST OF N OTATIONS
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
13268 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 15, 1 AUGUST 2022
(1) (2)
Inspired by [38], we propose a new model to calculate trust where TVi = TVi (n) − TVi (n − 1) is defined as the
(1)
value of sensori denoted by TVi (n) in sensing round n, where original increment of trust value, which can be either posi-
n is also the number of sensing tasks published since this tive or negative. The design criterion of (5) is explained as
system was created follows. We consider three cases. First of all, when the sen-
sor senses correctly, the original increment of trust value is
TV(1)
i (n) = e
−ρNi,w (n)
1 − e−ηNi,r (n) (2) positive, i.e., TVi > 0. Such increment is first degraded by
the negative effect of sleeps in the previous sensing activities,
where ρ > 0 and η > 0 are coefficient that determine how i.e., f (Rsleep ), and then added to the trust value. Second, when
fast the trust value changes with respect to Ni,w and Ni,r , the sensor gives the wrong sensing result, the original incre-
respectively. ment of trust value is negative, i.e., TVi < 0. In this case,
Moreover, we let Ni,w (n) decay by (1/P) every time when we choose not to consider the negative effect of the sleep
the node participates in sensing, and we only consider the in previous sensing rounds, in order to encourage the sen-
latest P sensing rounds of each node. In this way, the effect sors which unintentionally derive the wrong sensing result in
of a wrong sensing result on the trust value will gradually be this time. Finally, for sensors who do not participate in sens-
degraded over time. As a result, a node that unintentionally ing, their trust value will not remain unchanged but gradually
submitting an inconsistent result will be gradually forgotten. decrease as their sleep time increases. This design is to ensure
Mathematically, Ni,w (n) can be defined as that sensors can only maintain its high trust value by actively
n participating in spectrum sensing.
n−m
Ni,w (n) = ri (m) 1 − (3)
P
m=n−P
C. Consensus Algorithm
where ri (m) = 1 if sensori broadcasts the wrong sensing result The traditional consensus algorithm for public blockchain
in round m, and ri (m) = 0 otherwise. like PoW is computation-intensive, which may be inappli-
Besides, we denote the number of rounds when a sensing cable in IoT networks, where IoT nodes are usually with
node is inactive as Rsleep , and we add a function f (Rsleep ) limited computational capabilities. One reason why the PoW
which models the negative impact of being inactive on the is designed to be computation-insensitive is that it assumes
trust value. It is designed to satisfy the following criteria. there is nearly no trust among nodes in a blockchain network.
1) ∀Rsleep ∈ [1, +∞), f (Rsleep ) ∈ (0, 1]. Nevertheless, with the trust value mechanism proposed in
2) (∂fdcv /∂Rsleep ) < 0. this article, we can evaluate the credibility of a node
The first criterion is for normalization; the second crite- on spectrum sensing in the blockchain network. Therefore,
rion is to ensure that the negative effect increases as Rsleep based on the trust value, we can optimize our design of
increases. Moreover, as Rsleep increases, the downward trend the blockchain consensus algorithm, forking solution, and
of the function is first gentle, and then becomes severe. This blockchain compression.
is designed to punish the node that does not participate in the Proof of Trust (PoT): Intuitively, the nodes with higher trust
sensing process. The punishment is light when the peer does value on sensing are more likely to be honest in publishing
not participate only a few times, but becomes severe when a new block. Therefore, we can reduce the difficulty of such
the node always does not participate in the sensing. f (Rsleep ) nodes to mine a new block. In this way, the computation con-
will reach a certain low value when Rsleep is big enough. For sumption for reliable nodes will be decreased, and a block will
example, the trust value of a node will reduce to r1 (r1 < 1) thus be more quickly mined and published. Based on PoW and
of its original value for k1 consecutive nonparticipation, and trust value, we propose a PoT consensus algorithm. Different
to r2 (r2 < r1 < 1) for k2 consecutive nonparticipation. Here, from PoS, PoT assigns high-trust nodes lower mining difficul-
a piecewise function consisting of multiple linear functions is ties, and trust can be gained only by providing correct sensing
utilized as our f (Rsleep ) results and will decrease over time. Thus, high-trust nodes are
⎧ k −R not the same as high-stake nodes. To be specific, for success-
⎪ 1
⎨ k1
sleep
· (1 − r1 ) + r1 , 0 ≤ Rsleep ≤ k1 fully mining, the miner with higher trust value is required to
f (Rsleep ) = R sleep −k2
⎪ · (r1 − r2 ) + r2 , k1 ≤ Rsleep ≤ k2 (4) find a hash value with fewer leading zeros and vice versa.
⎩ k1 −k2
r2 , k2 < Rsleep . Like PoW, PoT can work securely under the assumption that
the majority of hashrate is controlled by honest nodes.
These parameters can be set flexibly. If the actual deployment Mathematically, assuming that the difficulty of node i at
requires stricter penalties, then all these parameters should be block n is denoted as Din . Din is determined mainly by βn and
set smaller. a function g(TVi ), where g(TVi ) should have the following
By adding the attenuation function, the model in (2) can be properties.
modified as 1) g(TVi ) is a decreasing function of TVi .
⎧
⎪ (2) 2) ∀TVi ∈ [0, 1], g(·) ∈ [0, 1].
⎨ TVi (n − 1) + TVi · f Rsleep , if TVi > 0
In this article, Din is denoted as
TV(2) (1)
i (n) = ⎪ TVi (n), if TVi < 0
⎩ (2)
TVi (n − 1) · f Rsleep , if inactive π
(5) Din = βn · 1 − sin · TVi (6)
2
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
YE et al.: TRUST-CENTRIC PRIVACY-PRESERVING BLOCKCHAIN FOR DYNAMIC SPECTRUM MANAGEMENT 13269
Algorithm 1 Block Selection value. If the trust values of multiple blocks are the same, the
Input: the block to be compared: Blocki , Blockj ; block whose timestamp is earlier is selected as the valid block.
Output: The winner block; If it is still tied, it compares the hash value of the blocks, and
if TVi < TVj then then selects the block with the smallest hash value as the valid
Blocki wins. block. Since the probability of hash collision is negligible,
else if TVi > TVj then Algorithm 1 can select only one valid block eventually.
Blockj wins. Blockchain Compression: Since IoT devices are usually
else with limited storage space, each time when the blockchain
if Timestampi < Timestampj then grows by L blocks, compression will be performed. For
Blocki wins. the compression of blockchain, in the existing literature, the
else if Timestampi > Timestampj then RSA accumulator as a data structure, which functions simi-
Blockj wins. larly to that of a Merkle tree, can be used to compress the
else blockchain [39]. Another approach to compress blockchain
if H(Blocki ) < H(Blockj ) then is to use the chameleon hash function to replace the tradi-
Blocki wins. tional hash function of the blockchain [40]. Here, using the
else trust value, we propose a compression method called as trust-
Blockj wins. based compression (TBC). The node with the highest current
end if trust value will be authorized to compress the blockchain. To
end if be specific, such a node will first extract the account tree in
end if the last block as the body of the new block, calculate a hash
value for the body, and finally combine the obtained nonce,
miner’s signature, and timestamp to form the block header.
where βn denotes the base difficulty of block n. TVi ∈ [0, 1] The obtained block is the new genesis block. Since each node
is the trust value of node i. The initial difficulty is denoted stores the original blockchain, it is easy to check whether the
as β0 which can be determined by evaluating the computing account status has been tampered by the selected node during
power of actual IoT devices. How to determine β0 will discuss the compression process. After a node verifies the new genius
this problem in the simulation section. block, it will clear the original blockchain.
We denote the timestamp of block n as Tn , the ideal time
interval of two consecutive blocks is T0 . Then, we have
D. Privacy Protection Mechanism
Tn−1 − Tn−2
q= (7) The location where a sensing node senses the spectrum
T0 bands is useful for the fusion center to cluster the sensing
where q is defined as adaptive adjustment factor of base diffi- nodes and to improve the cooperative sensing accuracy [41].
culty, and g is defined as the difficulty adjustment granularity, Therefore, alongside the sensing result, the location is needed
which can be written as to be uploaded by a sensing node. However, it is difficult to
protect the location information of a sensing node from being
βn−1
g= . (8) leaked when a smart contract is used as the fusion center. This
128
is because a smart contract account is not equipped with a key
The updating of βn can be denoted as pair which can be used by sensors to encrypt their upload data
packet.
βn = βn−1 − q · g. (9)
The privacy protection issue in this case is to hide the source
Forking Solution: As the mining speed increases, there may of a sensing packet, i.e., from which sensing node the sensing
be multiple blocks mined at nearly the same time. Because packet comes. However, the sensing node cannot be allowed to
of the communication latency, the block that is first mined be totally anonymous when submitting sensing packet because
might not be the first to be received by all the nodes in the this will make the cooperative sensing system vulnerable to
blockchain network. Instead, the block that is first received malicious attacks. To this end, we propose the use of ring
and recognized by different nodes might be different. In this signature [19] to hide the source of a sensing packet in a group
case, the blockchain forking occurs. It is harmful and thus of valid sensing nodes. Also, the smart contract as the fusion
needs to be solved. Due to the timeliness of spectrum, we center can identify the validity of each received sensing packet.
expect that the spectrum sensing and allocation information Moreover, since sensing packets are unencrypted, fusing these
can be recorded in time, which becomes a checkpoint in the sensing results can be carried out directly and automatically
blockchain ledger at each sensing round. This means that our in the smart contract.
consensus algorithm has deterministic finality, i.e., PoT will In the following, we illustrate the procedures of one sensor,
not fork. To avoid forking, a unique legal block will be deter- denoted by Sensors , in generating the ring signature.
mined in time according to Algorithm 1 at each sensing round, 1) Sensors selects n − 1 legal sensors to form a group and
and miners are required to validate every transaction of can- collect their public keys. The format of a sensing data
didate blocks. In Algorithm 1, we propose a trust value-based packet, denoted as msg, is given as follows:
forking solution. It first compares the trust values in the head
of blocks, and then validates the block with the highest trust msg = H(msgID), SR, time, location (10)
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
13270 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 15, 1 AUGUST 2022
the final sensing result according to the predefined Algorithm 2 Cooperative Sensing Contract
fusion rule. 1: function INIT (TVthr , ds , N1 )
4) UploadSensingData(·): The inputs to this function are 2: require(msg.sender==ContractOwner);
msg and RSIG , which are the sensing packets in (10) 3: initialize TVthr , ds , N1 ;
and the ring signature of the node, respectively. This 4: end function
function is invoked by legal sensors to upload their 5:
sensing result. 6: function S ENSOR R EGISTER(Addr, dpt, TV)
The pseudo-code of the CSC is summarized in Algorithm 2. 7: sensornum ← 0;
Spectrum Auction Contract (SAC): The parameters in SAC 8: if CHECK R EGISTER Q UALITY(TVi , addri ) then
are as follows. 9: sensorMap ← sensori ;
1) CSCid : The identity of CSC, which is used to identify 10: sensornum ← sensornum + 1;
the connection between SAC and CSC since every SAC 11: EMIT event("Registration success!");
is associated with a particular CSC. 12: else
2) N2 : The maximum number of bidders, which is used to 13: EMIT event("Registration failed, please checkout
prevent too many nodes from sending bidding message. the trust value and deposit.");
3) Tself−d : The time that SAC conduct the self-destruct 14: end if
operation to release memory. 15: if sensornum > N1 then
4) da : The amount of tokens that bidders need to deposit 16: Select top N1 sensors according to trust value;
before the final sensing result is released. 17: end if
The functions in SAC are introduced as follows. 18: end function
1) BidderRegister(·): Bidders invoke this function to regis- 19:
ter in SAC. 20: function F USION(msgList)
2) Commit(·): The input to this function is bldBid, which is 21: Decision fusion in majority rule;
the commitment of bidderi . Note that since the account 22: return Cooperative sensing result;
balance is transparent, nodes can identify others’ bid 23: end function
by checking their balance [17]. Therefore, everyone 24:
makes several commits in order to prevent others from 25: function CHECK R EGISTER Q UALITY(TVi ,depositi )
inferring your bid based on changes of their account 26: if depositi > ds then
balance. 27: TVi ← convert(depositi − ds )
3) Reveal(·): The inputs of this function include Dps, 28: if (TVi + TVi ) > TVthr then
Bools, and RNDs. Dps is the list of deposit (Dp) the 29: if totalNum < N1 or TVi > lowestTV then
bidders make; Bools is the list of boolean values which 30: Register Successful;
indicate whether these bids are valid or not; RNDs 31: end if
are random values to make the hash of {Dp, Bool, 32: else
RND} hard to guess. A Commit is the hash of these 33: Register Failed;
three parameters, i.e., Commit = H{Dp, Bool, RND}. 34: end if
bidsList[msg.sender] is the list of the invoker’s commits. 35: end if
By comparing the reveal messages and the commit- 36: end function
ments, this function can identify which bids are revealed 37:
correctly. Valid bids are added together as the bidder’s 38: function U PLOAD S ENSING DATA(msg, RSIG)
total bid, invalid but correctly revealed bids are allowed 39: if RSIG is legal then
to be withdrawn, bids that are not correctly revealed will 40: msgList ← msg;
not be returned. 41: EMIT event("Upload successfully!");
4) Win(·): The input to this function is bidderList, which 42: else
is the list of all valid bids. Here, we adopt the second- 43: EMIT event("Upload failed, illegal sensor!");
price sealed-bid auction for better economic profit [43]. 44: end if
Accordingly, this function selects the bidder with the 45: end function
highest bid as the winner, who only needs to pay the
second-highest bid.
5) EndOfAuction(·): SAC will execute self-destruct opera- 1) Phase 1 (Spectrum Sensing Request): To ask for the
tion at the preset time Tself−d . channel state, SUs need to send a request message to
The pseudo-code of SAC is shown in Algorithm 3. Task Issuer (TI) through the control channel. TI is played
by the node whose trust value is the highest at present.
The role of TI is set to prevent multiple contracts from
B. DSA Protocol appearing in the network, which results in that users may
In this part, we illustrate our proposed blockchain-based participate in different contracts. TI will then creates
DSA protocol. To make it clearer, we elaborate this protocol and deploys the CSC and corresponding SAC in the
in Fig. 5. blockchain.
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
13272 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 15, 1 AUGUST 2022
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
YE et al.: TRUST-CENTRIC PRIVACY-PRESERVING BLOCKCHAIN FOR DYNAMIC SPECTRUM MANAGEMENT 13273
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
YE et al.: TRUST-CENTRIC PRIVACY-PRESERVING BLOCKCHAIN FOR DYNAMIC SPECTRUM MANAGEMENT 13275
(a) (b)
Fig. 12. Performance of cooperative sensing under three selection schemes. (a) Pd of cooperative sensing. (b) Pf of cooperative sensing.
mechanism. In the traditional blockchain network, there is This incentive mechanism can not only encourage the nodes
no trust among nodes hence anyone can record the sens- to participate in spectrum sensing, but also encourage them to
ing information into blockchain, including nodes with poor behave honestly and accurately in spectrum sensing. This is
performance or malicious behavior. However, due to the intro- because, on the one hand, an honest and accurate sensing node
duction of the trust evaluation mechanism, the CSC can is more likely to derive a sensing result that is consistent to
exclude bad nodes according to nodes’ trust value, thus the the final cooperative sensing result and obtain tokens rewarded
system’s sensing performance can be improved. For compar- for spectrum sensing. On the other hand, with the proposed
ison, we consider three kinds of selection schemes to select consensus algorithm, the node with a higher trust value is eas-
the candidate nodes for the cooperative sensing: 1) random ier to mine successfully so that they have a higher probability
selection scheme; 2) select according to register time; and of obtaining tokens for mining. On the contrary, the dishonest
3) select according to sensor’s trust value. We simulate a 20 nodes will be discouraged since they are less likely to obtain
nodes network with the same setup in Section VII-B. It can rewards since they need to spend more computing resources
be seen from Fig. 12 that when the number of needed sensors on mining.
N1 is small, pd and pf of cooperative sensing in the first two
schemes which do not take advantage of trust value perform
worse than that of the last selection scheme. This indicates that E. Security Analysis
our proposed trust value mechanism can effectively improve 1) Punish rules: First, PoT is highly depends on the trust
the cooperative sensing performance of the system. Moreover, evaluation mechanism. If a node behaves dishonestly,
in the last selection scheme, pd is close to 1 when N1 is about its trust will drop because of the negative factor Ni,w (n)
one fourth of all network nodes. The fewer nodes involved, in (1). Second, the deposit mechanism is also a part of
the smaller the total monetary reward that the network needs our punish rules. If a node behave maliciously in sensing
to pay to sensors, and the smaller the economic burden for or auction process, the corresponding deposit will be
spectrum buyers. As N1 grows, the performance of different confiscated.
schemes will gradually close, since most of the network nodes 2) Distributed Denial of Service (DDoS) Attack: The DDoS
(including bad nodes) will participate in cooperative sensing. attack here means that malicious users try to make the
sensing service unavailable to other users. Our system
D. Incentive Mechanism Analysis is resist to this attack since we adopt the deposit mech-
Since both sensing and mining will consume SU’s com- anism. Thus, under our scheme, the cost of launching
puting power, an incentive mechanism is needed to reward large-scale DDoS attack is very high since the attack-
nodes for their work. The users who upload a sensing result ers need to obtain lots of tokens in order to launch the
that is consistent to the final cooperative sensing result will attack.
be rewarded with Rs tokens; the users who successfully mine 3) Sybil Attack: One node can create many accounts in pub-
will be rewarded with Rm tokens. The tokens can be used in lic blockchain. However, the initial trust of each account
auction to bid for spectrum resources. In implementation, the is zero, if new accounts want to compete with high-trust
tokens rewarded for accurate spectrum sensing and success- accounts in being selected into sensing group or mining,
ful mining, i.e., Rs and Rm , need to be designed based on the they must accumulate enough trust through providing
evaluation of computation consumption of spectrum sensing correct sensing results. In this way, we increase the cost
and mining. of Sybil attacks.
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
13276 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 15, 1 AUGUST 2022
(a) (b)
Fig. 13. Trust value of different types of nodes under two model. (a) Existing model. (b) Proposed model.
4) Collusion Attack: Malicious nodes must undergo a pro- proposed model, as show in Fig. 13, the unintentional
cess of trust accumulation to become a trusted user, mistakes made by sensors can be compensated by mak-
during which they need to consume resources and under ing the right sensing decision. When the parameters τ
the risk of losing deposit. However, collusion in sens- and η satisfy ρ > [η/(1 − e−η )] − η, our proposed trust
ing cannot make them dominate spectrum directly, and evaluation mechanism is considered to be resist to the
collusion in mining also cannot launch forking attack. on-off attack, the proof is given in the Appendix.
Hence, nodes do not have sufficient motivation to accu-
mulate high trust and then launch such a kind of
attack. VIII. C ONCLUSION
5) Spoofing Attack: Spoofing attack means someone tries
In this article, we have proposed a blockchain-based
to masquerade others to create forged transactions.
dynamic spectrum sharing protocol. This protocol mainly con-
The secure elliptic curve digital signature algorithm
sists of three parts: 1) the first part is the trust evaluation
(ECDSA) [46] used in our blockchain can prevent this
mechanism, which is designed to evaluate the credibility of
attack on the premise that attack does not have the user’s
nodes; 2) the second part is the PoT consensus algorithm,
private key.
which makes the mining difficulty of malicious nodes greatly
6) Free-Riding Attack (Lazy Node): Free-riding attack
increased. The combination of a node’s trust value and its min-
means lazy users may directly copy others’ sensing
ing difficulty can motivate it to behave honestly; and 3) the
results at the phase of uploading sensing data. First,
third part is the privacy protection mechanism, in which we
there is no motivation for sensors to submit the sensing
combine the ring signature and the commitment scheme to
result before the sensing deadline. Thus, when the lazy
solve the problem of privacy leakage in the process of coop-
nodes get the sensing result, it is difficult for them to
erative spectrum sensing. Finally, a prototype of our proposed
repack the sensing result and submit before the deadline.
smart contracts has been implemented, and the performance of
Second, even if a few sensors submit sensing results in
the PoT consensus algorithm and the improvement in coop-
advance, the connection between a user’s identity and
erative sensing has been analyzed. Security analysis of the
sensing data is cut by ring signature, thus the lazy users
system shows that our framework can resist many types of
cannot determine the owner of the sensing data, and thus
attacks which are common in trust management mechanism
the credibility of data cannot be guaranteed. Thus, it is
and blockchain-based IoT systems.
no better than submit a sensing result randomly.
7) On-Off Attack: On-off attack means that a node performs
malicious behaviors periodically, and pretends to be a
normal node who “unintentionally” sends sensing result A PPENDIX
incorrectly from time to time. If a trust management P ROOF OF THE R ESISTANCE OF O N -O FF ATTACK
mechanism satisfy the condition that the dropping rate Theorem 1: The proposed trust model given in (2) is resis-
of trust value is larger than its increasing rate, it is con- tant to on-off attack when ρ > [η/(1 − e−η )] − η.
sidered to be resist to the on-off attack [38]. However, Proof: Let f (Nr , Nw ) = e−ρ·Nw · (1 − e−η·Nr ) denotes the
the model in [38] may cause the trust value drop a lot trust value update function in (2). Because when Nr = 0,
even the misbehavior is unintentional, since the increas- f (Nr , Nw ) can only increase, this situation is not discussed
ing rate is much smaller than the dropping rate. In our here. At any other points (Nr , Nw ) in this function, the
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
YE et al.: TRUST-CENTRIC PRIVACY-PRESERVING BLOCKCHAIN FOR DYNAMIC SPECTRUM MANAGEMENT 13277
decreasing rate should be larger than the increasing rate, that is [14] T. Ariyarathna, P. Harankahadeniya, S. Isthikar, N. Pathirana, H. M.
N. D. Bandara, and A. Madanayake, “Dynamic spectrum access via
∂f ∂f
> (19)
smart contracts on blockchain,” in Proc. IEEE Wireless Commun. Netw.
∂N ∂N Conf. (WCNC), 2019, pp. 1–6.
w r
[15] S. Bayhan, A. Zubow, and A. Wolisz, “Spass: Spectrum sensing as
where a service via smart contracts,” in Proc. IEEE Int. Symp. Dyn. Spectr.
Access Netw. (DySPAN), 2018, pp. 1–10.
∂f
= ρ · e−ρ·Nw · 1 − e−η·Nr (20) [16] X. Kang, Y.-C. Liang, and J. Yang, “Riding on the primary: A new
∂N spectrum sharing paradigm for wireless-powered IoT devices,” in Proc.
w
IEEE Int. Conf. Commun. (ICC), 2017, pp. 1–6.
and [17] “Solidity Webpage.” 2020. [Online]. Available: https://
∂f docs.soliditylang.org/en/v0.7.5/
= η · e−ρ·Nw · e−η·Nr (21) [18] N. Szabo, “Formalizing and securing relationships on public networks,”
∂N First Monday, vol. 2, no. 9, Sep. 1997. [Online]. Available:
r
https://firstmonday.org/ojs/index.php/fm/article/download/548/469
then we have [19] R. L. Rivest, A. Shamir, and Y. Tauman, “How to leak a secret,” in
∂f ∂f −η·Nr Proc. Int. Conf. Theory Appl. Cryptol. Inf. Security, 2001, pp. 552–565.
> ⇔ ρ > e (22) [20] O. Goldreich, Foundations of Cryptography, vol. 2. Cambridge, U.K.:
∂N ∂N η 1 − e−η·Nr Cambridge Univ. Press, 2004.
w r
[21] K. Kotobi and S. G. Bilen, “Secure blockchains for dynamic spectrum
which can also be denoted as
access: A decentralized database in moving cognitive radio networks
∂f ∂f ρ 1 enhances security and user access,” IEEE Veh. Technol. Mag., vol. 13,
>
∂N ∂N ⇔ η > 1 − e−η·Nr − 1. (23) no. 1, pp. 32–39, Mar. 2018.
w r [22] S. Zheng, T. Han, Y. Jiang, and X. Ge, “Smart contract-based spec-
trum sharing transactions for multi-operators wireless communication
When Nr ≥ 1 networks,” IEEE Access, vol. 8, pp. 88547–88557, 2020.
1 1 [23] X. Fan and Y. Huo, “Blockchain based dynamic spectrum access of non-
−1≤ − 1. (24) real-time data in cyber-physical-social systems,” IEEE Access, vol. 8,
1 − e−η·Nr 1 − e−η pp. 64486–64498, 2020.
Therefore, as long as it is satisfied (ρ/η) > [1/(1 − e−η )] − 1, [24] H. Zhang, S. Leng, and H. Chai, “A blockchain enhanced dynamic spec-
trum sharing model based on proof-of-strategy,” in Proc. IEEE Int. Conf.
the above inequality holds. Commun. (ICC), 2020, pp. 1–6.
[25] X. Ling, J. Wang, T. Bouchoucha, B. C. Levy, and Z. Ding, “Blockchain
radio access network (B-RAN): Towards decentralized secure radio
R EFERENCES access paradigm,” IEEE Access, vol. 7, pp. 9714–9723, 2019.
[1] Global Mobile Data Traffic Forecast, “Cisco visual networking index: [26] S. King and S. Nadal, “PPcoin: Peer-to-peer crypto-currency with proof-
Global mobile data traffic forecast update, 2017–2022,” Cisco, San Jose, of-stake,” self-published paper, vol. 19, no. 1, Aug. 2012.
CA, USA, document, 2019. [27] “NXT Whitepaper.” 2014. [Online]. Available:
[2] P. Kolodzy and I. Avoidance, “Spectrum policy task force,” Federal https://wiki.nxtcrypto.org/wiki/Whitepaper:Nxt#Proof_of_Stake
Commun. Comm., Washington, DC, USA, Rep. ET Docket 02-155, [28] I. Bashir, Mastering Blockchain: Distributed Ledger Technology,
2002. Decentralization, and Smart Contracts Explained. Birmingham, U.K.:
[3] I. F. Akyildiz, B. F. Lo, and R. Balakrishnan, “Cooperative spectrum Packt Publ. Ltd., 2018.
sensing in cognitive radio networks: A survey,” Phys. Commun., vol. 4, [29] “BitShares Delegated Proof of Stake.” 2014. [Online]. Available:
no. 1, pp. 40–62, 2011. https://github.com/BitShares/bitshares/wiki/Delegated-Proof-of-Stake
[4] J. Wang, M. Li, Y. He, H. Li, K. Xiao, and C. Wang, “A blockchain based [30] I. Grigg, “EOS—An introduction,” EOS, Krailling, Germany, docu-
privacy-preserving incentive mechanism in crowdsensing applications,” ment, 2017. [Online]. Available: https://whitepaperdatabase.com/eos-
IEEE Access, vol. 6, pp. 17545–17556, 2018. whitepaper
[5] L. Xiao et al., “A reinforcement learning and blockchain-based trust [31] G. Wood, “Polkadot: Vision for a heterogeneous multi-chain frame-
mechanism for edge networks,” IEEE Trans. Commun., vol. 68, no. 9, work,” Ethereum, Zug, Switzerland, document, 2016.
pp. 5460–5470, Sep. 2020. [32] M. Salimitari and M. Chatterjee, “An overview of blockchain and
[6] G. Liu, H. Dong, Z. Yan, X. Zhou, and S. Shimizu, consensus protocols for IoT networks,” 2018, arXiv:1809.05613.
“B4SDC: A blockchain system for security data collection in
[33] M. A. A. Careem and A. Dutta, “SenseChain: Blockchain based repu-
MANETs,” IEEE Trans. Big Data, early access, Mar. 17, 2020,
tation system for distributed spectrum enforcement,” in Proc. IEEE Int.
doi: 10.1109/TBDATA.2020.2981438.
Symp. Dyn. Spectr. Access Netw. (DySPAN), 2019, pp. 1–10.
[7] W. Feng and Z. Yan, “MCS-Chain: Decentralized and trustworthy
[34] A. Vosoughi, J. R. Cavallaro, and A. Marshall, “Trust-aware consensus-
mobile crowdsourcing based on blockchain,” Future Gener. Comput.
inspired distributed cooperative spectrum sensing for cognitive radio
Syst., vol. 95, pp. 649–666, Jun. 2019.
ad hoc networks,” IEEE Trans. Cogn. Commun. Netw., vol. 2, no. 1,
[8] M. Li et al., “CrowdBC: A blockchain-based decentralized framework
pp. 24–37, Mar. 2016.
for crowdsourcing,” IEEE Trans. Parallel Distrib. Syst., vol. 30, no. 6,
pp. 1251–1266, Jun. 2019. [35] H. L. J. Ting, X. Kang, T. Li, H. Wang, and C.-K. Chu, “On the
[9] M. Yang, T. Zhu, K. Liang, W. Zhou, and R. H. Deng, “A blockchain- trust and trust modeling for the future fully-connected digital world: A
based location privacy-preserving crowdsensing system,” Future Gener. comprehensive study,” IEEE Access, vol. 9, pp. 106743–106783, 2021.
Comput. Syst., vol. 94, pp. 408–418, May 2019. [Online]. Available: [36] V. Buterin. “Thoughts on UTXOs.” 2016. [Online]. Available:
http://www.sciencedirect.com/science/article/pii/S0167739X18320909 http://timmurphy.org/2009/07/22/line-spacing-in-latex-documents/
[10] M. B. H. Weiss, K. Werbach, D. C. Sicker, and C. E. C. Bastidas, “On [37] G. Wood, “Ethereum: A secure decentralised generalised transaction
the application of blockchains to spectrum management,” IEEE Trans. ledger,” Ethereum, Zug, Switzerland, document, 2014.
Cogn. Commun. Netw., vol. 5, no. 2, pp. 193–205, Jun. 2019. [38] X. Kang and Y. Wu, “A trust-based pollution attack prevention scheme
[11] E. D. Pascale, J. McMenamy, I. Macaluso, and L. Doyle, “Smart contract in peer-to-peer streaming networks,” Comput. Netw., vol. 72, pp. 62–73,
slas for dense small-cell-as-a-service,” 2017, arXiv:1703.04502. Oct. 2014. [Online]. Available: http://www.sciencedirect.com/science/
[12] G. Qiao, S. Leng, H. Chai, A. Asadi, and Y. Zhang, “Blockchain empow- article/pii/S1389128614002667
ered resource trading in mobile edge computing and networks,” in Proc. [39] D. Boneh, B. Bünz, and B. Fisch, “Batching techniques for accumulators
IEEE Int. Conf. Commun. (ICC), 2019, pp. 1–6. with applications to IOPs and stateless blockchains,” in Proc. Annu. Int.
[13] J. Qiu, D. Grace, G. Ding, J. Yao, and Q. Wu, “Blockchain-based Cryptol. Conf., 2019, pp. 561–586.
secure spectrum trading for unmanned-aerial-vehicle-assisted cellular [40] G. Ateniese, B. Magri, D. Venturi, and E. Andrade, “Redactable
networks: An operator’s perspective,” IEEE Internet Things J., vol. 7, blockchain—or—Rewriting history in bitcoin and friends,” in Proc.
no. 1, pp. 451–466, Jan. 2020. IEEE Eur. Symp. Security Privacy (EuroS P), 2017, pp. 111–126.
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.
13278 IEEE INTERNET OF THINGS JOURNAL, VOL. 9, NO. 15, 1 AUGUST 2022
[41] S. Li, H. Zhu, Z. Gao, X. Guan, K. Xing, and X. Shen, “Location Ying-Chang Liang (Fellow, IEEE) received the
privacy preservation in collaborative spectrum sensing,” in Proc. IEEE B.S.E.E. and Ph.D. degrees in electrical engineer-
INFOCOM, 2012, pp. 729–737. ing from Jilin University of Technology, Changchun,
[42] P. Rogaway and T. Shrimpton, “Cryptographic hash-function basics: China, in 1989 and 1993, respectively.
Definitions, implications, and separations for preimage resistance, He is currently a Professor with the University
second-preimage resistance, and collision resistance,” in Proc. Int. of Electronic Science and Technology of China,
Workshop Fast Softw. Encryption, 2004, pp. 371–388. Chengdu, China, where he leads the Center for
[43] Y.-C. Liang, Blockchain for Dynamic Spectrum Management. Intelligent Networking and Communications. He
Singapore: Springer, 2020, pp. 121–146. [Online]. Available: was a Professor with the University of Sydney,
https://doi.org/10.1007/978-981-15-0776-2_5 Sydney, NSW, Australia, a Principal Scientist and
[44] “Remix-Ethereum IDE.” 2020. [Online]. Available: https://remix- a Technical Advisor with the Institute for Infocomm
ide.readthedocs.io/en/latest/ Research, Singapore, and a Visiting Scholar with Stanford University,
[45] X. Kang, Y.-C. Liang, H. K. Garg, and L. Zhang, “Sensing-based spec- Stanford, CA, USA. His research interests include wireless networking and
trum sharing in cognitive radio networks,” IEEE Trans. Veh. Technol., communications, cognitive radio, symbiotic communications, dynamic spec-
vol. 58, no. 8, pp. 4649–4654, Oct. 2009. trum access, the Internet of Things, artificial intelligence, and machine
[46] D. Johnson, A. Menezes, and S. Vanstone, “The elliptic curve digi- learning techniques.
tal signature algorithm (ECDSA),” Int. J. Inf. Security, vol. 1, no. 1, Prof. Liang is a recipient of numerous paper awards, including the IEEE
pp. 36–63, 2001. Jack Neubauer Memorial Award in 2014 and the IEEE Communications
Society APB Outstanding Paper Award in 2012. He received the Prestigious
Engineering Achievement Award from the Institution of Engineers, Singapore,
in 2007, the Outstanding Contribution Appreciation Award from the IEEE
Standards Association in 2011, and the Recognition Award from the IEEE
Communications Society Technical Committee on Cognitive Networks in
2018. He has been recognized by Thomson Reuters (now Clarivate Analytics)
as a Highly Cited Researcher since 2014. He is the Founding Editor-in-
Jingwei Ye (Graduate Student Member, IEEE) Chief of the IEEE J OURNAL ON S ELECTED AREAS IN C OMMUNICATIONS :
received the B.S. degree in communication engi- C OGNITIVE R ADIO S ERIES, and the Key Founder and currently the Editor-
neering from the University of Electronic Science in-Chief of the IEEE T RANSACTIONS ON C OGNITIVE C OMMUNICATIONS
and Technology of China, Chengdu, China, in 2019, AND N ETWORKING . He is also serving as an Associate Editor-in-Chief
where he is currently pursuing the master’s degree. for China Communications. He was a Guest/Associate Editor of the IEEE
His current interests include blockchain technolo- T RANSACTIONS ON W IRELESS C OMMUNICATIONS, the IEEE J OURNAL
gies, dynamic spectrum management, and wireless OF S ELECTED A REAS IN C OMMUNICATIONS , the IEEE Signal Processing
communication systems. Magazine, the IEEE T RANSACTIONS ON V EHICULAR T ECHNOLOGY, and
the IEEE TRANSACTIONS ON SIGNAL AND I NFORMATION P ROCESSING
OVER N ETWORK. He was also an Associate Editor-in-Chief of the World
Scientific Journal on Random Matrices: Theory and Applications. He was a
Distinguished Lecturer of the IEEE Communications Society and the IEEE
Vehicular Technology Society. He was the Chair of the IEEE Communications
Society Technical Committee on Cognitive Networks and served as the TPC
Chair, and an Executive Co-Chair of the IEEE Globecom’17. He is a Foreign
Member of Academia Europaea.
Xin Kang (Senior Member, IEEE) received the
B.Eng. degree in electrical engineering from Xi’an
Jiaotong University, Xi’an, China, in 2005, and
the Ph.D. degree in electrical and computer engi-
neering from the National University of Singapore,
Singapore, in 2011. Sumei Sun (Fellow, IEEE) received the B.Sc. degree
He was a Research Scientist with the Institute (Hons.) from Peking University, Beijing, China,
for Infocomm Research, A*STAR, Singapore, from the M.Eng. degree from Nanyang Technological
2011 to 2014. After that, he joined Shield University, Singapore, and the Ph.D. degree from
Laboratory, Huawei Singapore Research Center, as the National University of Singapore, Singapore.
a Senior Researcher. He is currently a Full Professor She is a Principal Scientist, an Acting Deputy
with the University of Electronic Science and Technology of China, Chengdu, Executive Director (Research), and the Head of
China. He has published over 70 top-tier journal and conference papers and the Communications and Networks Department,
over ten of them are listed as SCI highly cited research papers. Up to now, he Institute for Infocomm Research, Singapore. She is
has filed more than 50 patents, and contributed more than 30 technical propos- also holding a joint appointment with the Singapore
als to 3GPP SA3, and 17 of his proposals have been accepted by 3GPP SA3. Institute of Technology, and an adjunct appointment
He has more than ten years’ research experience and his research interests with the National University of Singapore, both as a Full Professor. Her cur-
include but not limited to optimization, wireless communications, network rent research interests are in next-generation wireless communications, joint
security, trust modeling, digital identity, blockchain, security protocol design, sensing-communication-computing-control design, and Industrial Internet of
and applied cryptography. Things.
Prof. Kang has received the Best Paper Award from IEEE ICC 2017 and Dr. Sun is the Editor-in-Chief of IEEE O PEN J OURNAL OF V EHICULAR
Best 50 Papers Award from IEEE GlobeCom 2014. He is also very active T ECHNOLOGY, a Distinguished Speaker of the IEEE Vehicular Technology
in standardization. He is one of the key contributors to the newly published Society from 2018 to 2024, a Member-at-Large with the IEEE
ITU-T standard X.1365, and newly established work item X.ztd-iot. He is Communications Society from 2021 to 2023 and the IEEE Vehicular
also one of the key contributors to Huawei 5G security white papers. Technology Society Board of Governors from 2022 to 2024.
Authorized licensed use limited to: North West University. Downloaded on June 09,2023 at 09:12:10 UTC from IEEE Xplore. Restrictions apply.