Journal articles on the topic 'Cognitive radio networks – Security measures'

To see the other types of publications on this topic, follow the link: Cognitive radio networks – Security measures.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cognitive radio networks – Security measures.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Ganesh, D., and T. Pavan Kumar. "A Survey onadvances in security threats and its counter measures in cognitive radio networks." International Journal of Engineering & Technology 7, no. 2.8 (March 19, 2018): 372. http://dx.doi.org/10.14419/ijet.v7i2.8.10465.

Full text
Abstract:
Cognitive radio is a promising wireless communication technology that improves spectrum utilization and offers many benefits for internet users. Cognitive radio networks utilizes the available limited resources in a more efficient and flexible way. The main objective of the Cognitive network is to efficiently utilize the unutilized spectrum and meet the demand of the secondary users. some of the important features of cognitive of Cognitive radio networks are dynamic spectrum access, self organizing and flexibility. As Cognitive radio networks are flexible in nature, it will be effected by various security attacks which in turn affects the performance of the network. Furthermore Cognitive radio networks transmit the spectrum in several licensed bands and it also performs dynamic spectrum allocation. Cognitive radio and Cognitive radio networks are wireless in nature these face conventional attacks. In this survey we address various attacks in different layers , new threats and challenges that Cognitive networks face, current available solutions to address layer attacks. In addition applications, open problems and future Research challenges are also specified.
APA, Harvard, Vancouver, ISO, and other styles
2

Riza, Bob Subhan. "An Energy-Efficient Jamming Attacks Detection based on Cognitive Radio Networks." International Innovative Research Journal of Engineering and Technology 6, no. 2 (December 30, 2020): CS—37—CS—45. http://dx.doi.org/10.32595/iirjet.org/v6i2.2020.140.

Full text
Abstract:
5G wireless networks, primarily because of the device - to - device connections can enable huge networking. Dynamic bandwidth connectivity is a feature that enables device-to-device connections. Applications configured with cognitive radios must be authorized to reprocess the bandwidth consumed by cellular connections. The complex efficiency of the bandwidth allows cognitive consumers to switch between networks. In specific, switching contributes to energy efficiency, delay, and bandwidth connectivity. When the system is under the jamming attack, the computational cost much more. It is a major problem to fix jamming while ensuring an optimal level of operation. Thus, existing anti-jamming methods consider static users, this suggests preventive measures for wireless cognitive radio users in this paper and test them. The multivariate cumulative total was used in this study to classify suspicious activity like jamming attacks in Cognitive Radio Networks (CRN). Preventive-measures are being taken to resolve security risks to cognitive radio networks. The Intrusion Detection System (IDS) has been presented, including a way of preventing attacks on the cognitive radio network infrastructure.
APA, Harvard, Vancouver, ISO, and other styles
3

Rath, Mamata. "Spectrum Access Issues and Security in Cognitive Radio Network." International Journal of Organizational and Collective Intelligence 9, no. 2 (April 2019): 31–44. http://dx.doi.org/10.4018/ijoci.2019040103.

Full text
Abstract:
Advanced cognitive radio networks (CRNs) are a promising technology. This network functions to solve the issue of scarcity of the radio spectrum by allocating the idle channels. It also carefully allocates the spectrum to unlicensed users in a balanced approach. The expediency of cognitive radio is highly reliant on fair and efficient supervision of the access to the idle portion of frequency channels. This is mainly executed by the network layer and media access control layer of the internet network model. There are various technical and communication issues while intelligently allocation spectrums to high priority and low priority channels. The current article performs a detailed analysis of such challenging issues and technical feasibility of implementing security measures in CRN applications in a systematic order. So, the problem statement of the current research article is a systematic analysis of channel access issues and their proposed solutions using improved protocols.
APA, Harvard, Vancouver, ISO, and other styles
4

Mohammed Abdul, Azeem, and Syed Umar. "Data Integrity and Security [DIS] Based Protocol for Cognitive Radio Ad Hoc Networks." Indonesian Journal of Electrical Engineering and Computer Science 5, no. 1 (January 1, 2017): 187. http://dx.doi.org/10.11591/ijeecs.v5.i1.pp187-195.

Full text
Abstract:
<p>In the CRN (cognitive Radio Networks) the main issues to be addressed are spectrum scarcity and inadequate usage of spectrum. The CRN can analyse the unused spectrum, so that CRN users can easily occupy the unused spectrum without blocking the existing Primary Users. In a CRN, routing is a complex issue because of channel diversity. The existing system mainly focuses on the performance analysis of Ad hoc On-Demand Distance Vector (AODV) and the Weight Cumulative Expected transmission time (WCETT). The performance of these protocols are measured and compared in various ways such as the throughput of single radio station multi-channels, equal number of radio stations and channels, multi-radio stations multi-channels. The limitation with these protocols is, whenever a route fails, there is issue to get connected with the other nodes, the other being data integrity, which maintains the no loss of data [LOD]. In our proposed DIS – CRAHN system we overcome these limitations by adding data security and integrity. Security is provided using the RSA algorithm while Integrity is ensured using the SHA algorithm. With the data security we can maintain the shortest path from source to destination and if any route failure occurs then immediate route establishment can be done and data encryption and decryption also be implemented using the random key generation. Results show an improved performance in delay with reasonable throughput, making the protocol an ideal choice for CRNs.</p>
APA, Harvard, Vancouver, ISO, and other styles
5

Khasawneh, Mahmoud, and Anjali Agarwal. "A Collaborative Approach for Monitoring Nodes Behavior during Spectrum Sensing to Mitigate Multiple Attacks in Cognitive Radio Networks." Security and Communication Networks 2017 (2017): 1–16. http://dx.doi.org/10.1155/2017/3261058.

Full text
Abstract:
Spectrum sensing is the first step to overcome the spectrum scarcity problem in Cognitive Radio Networks (CRNs) wherein all unutilized subbands in the radio environment are explored for better spectrum utilization. Adversary nodes can threaten these spectrum sensing results by launching passive and active attacks that prevent legitimate nodes from using the spectrum efficiently. Securing the spectrum sensing process has become an important issue in CRNs in order to ensure reliable and secure spectrum sensing and fair management of resources. In this paper, a novel collaborative approach during spectrum sensing process is proposed. It monitors the behavior of sensing nodes and identifies the malicious and misbehaving sensing nodes. The proposed approach measures the node’s sensing reliability using a value called belief level. All the sensing nodes are grouped into a specific number of clusters. In each cluster, a sensing node is selected as a cluster head that is responsible for collecting sensing-reputation reports from different cognitive nodes about each node in the same cluster. The cluster head analyzes information to monitor and judge the nodes’ behavior. By simulating the proposed approach, we showed its importance and its efficiency for achieving better spectrum security by mitigating multiple passive and active attacks.
APA, Harvard, Vancouver, ISO, and other styles
6

Liang Xiao, Shan Kang, and Lianfen Huang. "Sensor-Assisted Security in Cognitive Radio Networks." Journal of Convergence Information Technology 8, no. 6 (March 31, 2013): 31–39. http://dx.doi.org/10.4156/jcit.vol8.issue6.4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ren, Kui, Haojin Zhu, Zhu Han, and Radha Poovendran. "Security in cognitive radio networks [Guest Editorial]." IEEE Network 27, no. 3 (May 2013): 2–3. http://dx.doi.org/10.1109/mnet.2013.6523800.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Elkashlan, Maged, Lifeng Wang, Trung Q. Duong, George K. Karagiannidis, and Arumugam Nallanathan. "On the Security of Cognitive Radio Networks." IEEE Transactions on Vehicular Technology 64, no. 8 (August 2015): 3790–95. http://dx.doi.org/10.1109/tvt.2014.2358624.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kim, Hyunsung. "Privacy Preserving Security Framework for Cognitive Radio Networks." IETE Technical Review 30, no. 2 (2013): 142. http://dx.doi.org/10.4103/0256-4602.110553.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Zhihui Shu, Yi Qian, and Song Ci. "On physical layer security for cognitive radio networks." IEEE Network 27, no. 3 (May 2013): 28–33. http://dx.doi.org/10.1109/mnet.2013.6523805.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Zhang, Hang, Tianyu Wang, Lingyang Song, and Zhu Han. "Interference Improves PHY Security for Cognitive Radio Networks." IEEE Transactions on Information Forensics and Security 11, no. 3 (March 2016): 609–20. http://dx.doi.org/10.1109/tifs.2015.2500184.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Rathee, Geetanjali, Naveen Jaglan, Sahil Garg, Bong Jun Choi, and Dushantha Nalin K. Jayakody. "Handoff Security Using Artificial Neural Networks in Cognitive Radio Networks." IEEE Internet of Things Magazine 3, no. 4 (December 2020): 20–28. http://dx.doi.org/10.1109/iotm.0001.2000011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Li, Jianwu, Zebing Feng, Zhiyong Feng, and Ping Zhang. "A survey of security issues in Cognitive Radio Networks." China Communications 12, no. 3 (March 2015): 132–50. http://dx.doi.org/10.1109/cc.2015.7084371.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Romero, E., A. Mouradian, J. Blesa, J. M. Moya, and A. Araujo. "Simulation framework for security threats in cognitive radio networks." IET Communications 6, no. 8 (2012): 984. http://dx.doi.org/10.1049/iet-com.2010.0582.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Haldorai, Anandakumar, and Arulmurugan Ramu. "Security and channel noise management in cognitive radio networks." Computers & Electrical Engineering 87 (October 2020): 106784. http://dx.doi.org/10.1016/j.compeleceng.2020.106784.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Saher, Maria, Asjad Amin, Imran Ali Qureshi, Muhammad Ali Qureshi, and Muhammad Moazzam Jawaid. "Efficient Advanced Encryption Standard for Securing Cognitive Radio Networks." October 2018 37, no. 4 (October 1, 2018): 645–54. http://dx.doi.org/10.22581/muet1982.1804.16.

Full text
Abstract:
During the last decade, the CR (Cognitive Radio) came into view as a major wireless technology to resolve the issue of spectrum secrecy and efficient spectrum utilization. However, due to unlicensed (secondary) users, there are various security threats to the CRN (Cognitive Radio Networks). Some malicious users may access the CRN and mislead the secondary users to vacate the occupied channel, which may stop the communication. In this work, we propose a new cryptographic-based algorithm, CRAES (Cognitive Radio-Advanced Encryption Standard), inspired by the traditional AES to secure the CRN. The data of the primary and secondary users is encrypted at the transmitter and decrypted at the receiver. Unlike the conventional AES, we introduce the data-dependent key-generation and shift-rows process. We also reduce the rounds of AES from 10-6 to improve the computational efficiency without compromising the overall security. The experimental results demonstrate the effectiveness of the proposed CR-AES in terms of better security, reliability, and computational efficiency.
APA, Harvard, Vancouver, ISO, and other styles
17

PARVIN, SAZIA, FAROOKH KHADEER HUSSAIN, SONG HAN, and OMAR KHADEER HUSSAIN. "TRUST-BASED SPECTRUM SHARING FOR COGNITIVE RADIO NETWORKS." Journal of Interconnection Networks 12, no. 03 (September 2011): 155–71. http://dx.doi.org/10.1142/s0219265911002927.

Full text
Abstract:
Cognitive Radio Networks (CRNs) is a promising technology which deals with shared spectrum access and usage in order to improve the utilization of limited radio spectrum resources for future wireless communications and mobile computing. Security becomes a very challenging issue in CRNs as different types of attacks are very common to cognitive radio technology compared to general wireless networks. The proper working of cognitive radio and the functionality of CRNs relies on the compliant behaviour of the secondary user. In order to address this issue, we propose two approaches in this paper. Firstly, we propose a trust aware model to authenticate the secondary users of CRNs which offers a reliable technique to provide a security-conscious decision by using trust evaluation for CRNs. Secondly, we propose an analytical model for analyzing the availability of spectrum in CRNs using a stochastic approach. We have modeled and analyzed the availability of free spectrum for the usage of secondary users by adopting different activities in a spectrum management scheme to improve the spectrum availability in CRNs.
APA, Harvard, Vancouver, ISO, and other styles
18

Sun, Jiangfeng, Zhisong Bie, Hongxia Bie, Pengfei He, and Machao Jin. "Secrecy Analysis of Cognitive Radio Networks over Generalized Fading Channels." Security and Communication Networks 2020 (September 22, 2020): 1–9. http://dx.doi.org/10.1155/2020/8842012.

Full text
Abstract:
At present, the fifth generation (5G) communication networks are in the time of large-scale deployment principally because its characteristics consists of large bandwidth, fast response, and high stability. As a partner of 5G, the Internet of Things (IoT) involves billions of devices around the world, which can make the wireless communication environment more intelligent and convenient. However, the problem that cannot be ignored is the physical layer security of 5G-IoT networks. Based on this, we perform a security analysis of cognitive radio networks (CRN) for IoT, where the CRN is the single-input multiple-output (SIMO) model experiencing κ-μ shadowed fading with multiple eavesdroppers. To analyze the confidentiality of the system under consideration, we analyze the security performance for the considered IoT systems with the help of the derived secure outage probability (SOP) and probability of strictly positive secrecy capacity (SPSC). As a verification of the theoretical formula, Monte Carlo simulation is also provided. The results of great interest are the factors that can produce better security performance in high SNRs region which consist of smaller M, smaller k, and larger N, and larger μ, smaller IP, and smaller Rth.
APA, Harvard, Vancouver, ISO, and other styles
19

Sultana, Rezwana, Md Zahurul Islam Sarkar, and Md Selim Hossain. "Enhancing Security in Cognitive Radio Multicast Networks Using Interference Power." Journal of Computer and Communications 07, no. 12 (2019): 66–78. http://dx.doi.org/10.4236/jcc.2019.712007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Abdalzaher, Mohamed S., Karim Seddik, and Osamu Muta. "Using Stackelberg game to enhance cognitive radio sensor networks security." IET Communications 11, no. 9 (June 22, 2017): 1503–11. http://dx.doi.org/10.1049/iet-com.2016.1336.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Zou, Yulong, Xianbin Wang, and Weiming Shen. "Physical-Layer Security with Multiuser Scheduling in Cognitive Radio Networks." IEEE Transactions on Communications 61, no. 12 (December 2013): 5103–13. http://dx.doi.org/10.1109/tcomm.2013.111213.130235.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Singal, T. L. "SPECTRUM SENSING AND SECURITY CONCERNS IN SOFTWARE-DEFINED RADIO AND COGNITIVE RADIO NETWORKS." International Journal of Engineering Applied Sciences and Technology 04, no. 12 (May 10, 2020): 409–14. http://dx.doi.org/10.33564/ijeast.2020.v04i12.070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Yadav, Ramnaresh, Keshav Singh, and Ashwani Kumar. "Optimal Power Allocation for Achieving Secure Green Cognitive Radio Networks." Electronics 11, no. 13 (June 22, 2022): 1952. http://dx.doi.org/10.3390/electronics11131952.

Full text
Abstract:
In cognitive radio networks, wireless nodes adapt to the surrounding radio environment and utilize the spectrum of licensed users. The cognitive radio environment is dynamic, and wireless channels are accessible by both legitimate and illegitimate users. Therefore, maintaining the security of cognitive radio networks is a challenging task, which must be addressed thoroughly. Further, with the recent exponential surge in wireless nodes and associated high data rate requirements, energy consumption is also growing at an unprecedented rate. Hence, energy efficiency becomes an important metric that must be considered in the design of future wireless networks. Accordingly, by considering the great ecological and economic benefits of green wireless networks, this work focus on energy-efficient resource allocation in secure cognitive radio networks. Since physical-layer security is an emerging technique that improves the security of communication devices, in this paper, an ergodic secure energy efficiency problem for a cognitive radio network is formulated with a primary user, a secondary user, and an eavesdropper. As the formulated problem is non-convex, a concave lower bound is applied to transform the original non-convex problem into a convex one. Further, by adopting the fractional programming and dual decomposition techniques, optimal power allocation strategies are obtained with the aim of maximizing the ergodic secure energy efficiency of the secondary user with constraints on the average interference power and average transmit power. Numerical examples are used to demonstrate the effectiveness of the proposed algorithm.
APA, Harvard, Vancouver, ISO, and other styles
24

Alavi, Faezeh, and Hamid Saeedi. "Radio resource allocation to provide physical layer security in relay-assisted cognitive radio networks." IET Communications 9, no. 17 (November 26, 2015): 2124–30. http://dx.doi.org/10.1049/iet-com.2014.1099.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Chaturvedi, Srishti Priya, and T. L. Singal. "CHALLENGES FOR EVOLVING COUNTERMEASURES AGAINST SECURITY THREATS IN COGNITIVE RADIO NETWORKS." International Journal of Technical Research & Science Special, Issue3 (August 15, 2020): 92–99. http://dx.doi.org/10.30780/specialissue-icaccg2020/020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Gao, Zhaoyu, Haojin Zhu, Shuai Li, Suguo Du, and Xu Li. "Security and privacy of collaborative spectrum sensing in cognitive radio networks." IEEE Wireless Communications 19, no. 6 (December 2012): 106–12. http://dx.doi.org/10.1109/mwc.2012.6393525.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Oliveira, Guilherme, Evelio Fernandez, Samuel Mafra, and Samuel Montejo-Sanchez. "Physical Layer Security in Cognitive Radio Networks Using Improper Gaussian Signaling." IEEE Communications Letters 22, no. 9 (September 2018): 1886–89. http://dx.doi.org/10.1109/lcomm.2018.2853629.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Latsmi Manohar, Anita, Kok-Lim Alvin Yau, Mee Hong Ling, and Suleman Khan. "A Security-Enhanced Cluster Size Adjustment Scheme for Cognitive Radio Networks." IEEE Access 7 (2019): 117–30. http://dx.doi.org/10.1109/access.2018.2885070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Li, Bin, Xiaohui Qi, Kaizhi Huang, Zesong Fei, Fuhui Zhou, and Rose Qingyang Hu. "Security-Reliability Tradeoff Analysis for Cooperative NOMA in Cognitive Radio Networks." IEEE Transactions on Communications 67, no. 1 (January 2019): 83–96. http://dx.doi.org/10.1109/tcomm.2018.2873690.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Fakhrudeen, Ahmed M., and Omar Y. Alani. "Identification as a deterrent for security enhancement in cognitive radio networks." IET Networks 6, no. 6 (November 2017): 193–202. http://dx.doi.org/10.1049/iet-net.2017.0036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Safdar, G. A., M. O', and N. A. Neill. "A novel common control channel security framework for cognitive radio networks." International Journal of Autonomous and Adaptive Communications Systems 5, no. 2 (2012): 125. http://dx.doi.org/10.1504/ijaacs.2012.046281.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Li, Mu, Hao Yin, Yuzhen Huang, Yan Wang, and Rui Yu. "Physical Layer Security in Overlay Cognitive Radio Networks With Energy Harvesting." IEEE Transactions on Vehicular Technology 67, no. 11 (November 2018): 11274–79. http://dx.doi.org/10.1109/tvt.2018.2868902.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Xu, Ding, and Qun Li. "Improving physical-layer security for primary users in cognitive radio networks." IET Communications 11, no. 15 (October 19, 2017): 2303–10. http://dx.doi.org/10.1049/iet-com.2017.0323.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Riahi Manesh, Mohsen, and Naima Kaabouch. "Security threats and countermeasures of MAC layer in cognitive radio networks." Ad Hoc Networks 70 (March 2018): 85–102. http://dx.doi.org/10.1016/j.adhoc.2017.11.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Ling, Mee Hong, Kok-Lim Alvin Yau, Junaid Qadir, Geong Sen Poh, and Qiang Ni. "Application of reinforcement learning for security enhancement in cognitive radio networks." Applied Soft Computing 37 (December 2015): 809–29. http://dx.doi.org/10.1016/j.asoc.2015.09.017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Hlavacek, Deanna, and J. Morris Chang. "A layered approach to cognitive radio network security: A survey." Computer Networks 75 (December 2014): 414–36. http://dx.doi.org/10.1016/j.comnet.2014.10.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Hoang, Thi-Anh, Chi-Bao Le, and Dinh-Thuan Do. "Security performance analysis for power domain NOMA employing in cognitive radio networks." Bulletin of Electrical Engineering and Informatics 9, no. 3 (June 1, 2020): 1046–54. http://dx.doi.org/10.11591/eei.v9i3.1639.

Full text
Abstract:
The power domain non-orthogonal multiple access (NOMA) technique introduces one of the fundamental characteristics and it exhibits the possibility of users to decode the messages of the other paired users on the same resources. In cognitive radio inspired NOMA (CR-NOMA), the base station (BS) has to serve untrusted users or users with different security clearance. This phenomenon raises a security threat particularly in such CR-NOMA. This paper develops a tractable analysis framework to evaluate the security performance of cooperative non-orthogonal multiple access (NOMA) in cognitive networks, where relay is able to serve two far NOMA users in the presence of external eavesdropper. In particular, we study the secrecy outage probability in a two-user NOMA system. This situation happens in practical the BS is pairing a legitimate user with another untrusted user. Main reason is that the non-uniform distribution in terms of trusted and untrusted users in the cell. By performing numerical results demonstrate the performance improvements of the proposed NOMA scheme in comparison to that of several situations in terms of different parameters. Furthermore, the security performance of NOMA is shown to verify the derived expressions.
APA, Harvard, Vancouver, ISO, and other styles
38

Raza, Asif, Muhammad Tanveer Meeran, and Muizzud din. "Routine of Encryption in Cognitive Radio Network." July 2019 38, no. 3 (July 1, 2019): 609–18. http://dx.doi.org/10.22581/muet1982.1903.07.

Full text
Abstract:
Today data transmission is very important through different channels. Need of network security comes to secure data transformation from one network to another network. As the complexity of the systems and the networks increases, weakness expands and the task of securing the networks is becomes more convoluted. Duty of securing is done by Cryptography techniques. A colossal amount of data is exchanged over public networks like the internet due to immense accommodation. This includes personal details and confidential information. It is important to prevent the data from falling into the wrong hands. So, due to this factor we use cryptography. Encryption and decryption are the basic terms that are used in cryptography. There are few algorithms which used including, AES (Advanced Encryption Standard), DES (Data Encryption Standard), 3DES (Triple Data Encryption Standard) and BLOWFISH. The main contribution of this paper is to provide an algorithm that is useful for data transformation in cognitive radio networks. In this research, we have drawn a new symmetric key technique that is for the usage of cryptography which is helpful to make the data saved from others.
APA, Harvard, Vancouver, ISO, and other styles
39

Shakhov, Vladimir, and Insoo Koo. "An Efficient Clustering Protocol for Cognitive Radio Sensor Networks." Electronics 10, no. 1 (January 4, 2021): 84. http://dx.doi.org/10.3390/electronics10010084.

Full text
Abstract:
Wireless sensor networks are considered an integral part of the Internet of Things, which is the focus of research centers and governments around the world. Clustering mechanisms and cognitive radio, in turn, are considered promising wireless network technologies for network management and spectral efficiency, respectively. In this paper, we consider the flaws in the previously proposed network stability-aware clustering technique. In particular, we demonstrate that existing solutions do not operate properly based on the remaining energy and the quality of available common channels, even if their fusion is declared. In addition, security issues have not been sufficiently developed. We offer an approach to address these flaws. To improve protocol efficiency, the problem of parameter tuning is discussed, and a performance analysis of the proposed solution is provided as well.
APA, Harvard, Vancouver, ISO, and other styles
40

V, Dr Bindhu. "Constraints Mitigation in Cognitive Radio Networks Using Cloud Computing." Journal of Trends in Computer Science and Smart Technology 2, no. 1 (March 5, 2020): 1–14. http://dx.doi.org/10.36548/jtcsst.2020.1.001.

Full text
Abstract:
One of the most supportive technologies in enhancing the bandwidth utilization of the next generation network is cognitive radio network (CR-N). However the traditional CR-N is substantially constrained in accessing and the spectrum sensing, due to its limited, processing power and the storage capabilities. To advance the spectrum sensing performance and the spectrum management along with the development in the radio frequency resource allocation in the CR-N the paper clouts the cloud computing services in the proposed method to mitigate the constraints in the cognitive radio networking and also address the intrinsic security threats that are caused by the jamming in the CR-N. The performance of the proposed method is validated and the results are observed to evince the performance enhancement gained in managing the constraint in the CR-N using the cloud.
APA, Harvard, Vancouver, ISO, and other styles
41

Rajavel, S. Esakki, T. Aruna, and S. Allwin Devaraj. "Spectrum-aware shared protection (SASP) algorithm for cognitive radio networks." International Journal of Engineering & Technology 7, no. 1.9 (March 1, 2018): 229. http://dx.doi.org/10.14419/ijet.v7i1.9.10002.

Full text
Abstract:
Cognitive radio (CR) has become a key technology for addressing spectrum scarcity. In CR networks, spectrum access should not interfere the incumbent networks. Due to the requirement above, common control channel approaches, which are widely used in traditional multichannel environments, may face serious CR long-time blocking problem and control channel saturation problem. Although channel-hopping-based approaches can avoid these two problems, existing works still have significant drawbacks including long time-to-rendezvous, unbalance channel loading, and low channel utilization. This paper tends to the issue of range mindful survivable methodologies with disappointment likelihood limitations under static activity in adaptable transfer speed optical systems. The joint disappointment likelihood amongst essential and reinforcement ways must be beneath the most extreme fair joint disappointment likelihood for each activity request. It creates whole number direct program (ILP) models for committed way security and shared-way assurance with a specific end goal to limit the aggregate number of recurrence spaces expended, and furthermore propose a range mindful devoted insurance (SADP) calculation and a range mindful shared security (SASP) calculation. This demonstrates the ILP show arrangements devour least number of recurrence spaces, however prompt higher normal joint disappointment likelihood contrasted with the SADP and SASP calculations. In addition, both the SADP and SASP calculations accomplish a superior execution as far as aggregate number of recurrence openings expended when contrasted with a customary devoted way insurance calculation and an ordinary shared-way assurance calculation, separately, however prompt higher normal joint disappointment likelihood.
APA, Harvard, Vancouver, ISO, and other styles
42

Ho-Van, Khuong, and Thiem Do-Dac. "Relay Selection for Security Improvement in Cognitive Radio Networks with Energy Harvesting." Wireless Communications and Mobile Computing 2021 (June 19, 2021): 1–16. http://dx.doi.org/10.1155/2021/9921782.

Full text
Abstract:
This paper selects an unlicensed relay among available self-powered relays to not only remain but also secure information transmission from an unlicensed source to an unlicensed destination. The relays harvest energy in signals of the unlicensed source and the licensed transmitter. Then, they spend the harvested energy for their relaying operation. Conditioned on the licensed outage restriction, the peak transmission power restriction, Rayleigh fading, and the licensed interference, the current paper proposes an exact closed-form formula of the secrecy outage probability to quickly evaluate the secrecy performance of the proposed relay selection method in cognitive radio networks with energy harvesting. The proposed formula is corroborated by computer simulations. Several results illustrate the effectiveness of the relay selection in securing information transmission. Additionally, the security capability is saturated at large peak transmission powers or large preset outage probabilities of licensed users. Furthermore, the security capability depends on many specifications among which the power splitting ratio, the relays’ positions, and the time switching ratio can be optimally selected to obtain the best security performance.
APA, Harvard, Vancouver, ISO, and other styles
43

Hong, Liang, Wei Chen, Sachin Shetty, Dan Lo, and Reginald Cooper. "Strong Security Approach with Compromised Nodes Detection in Cognitive Radio Sensor Networks." International Journal of Networking and Computing 7, no. 1 (2017): 50–68. http://dx.doi.org/10.15803/ijnc.7.1_50.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Xie, Ping, Moli Zhang, Gaoyuan Zhang, Ruijuan Zheng, Ling Xing, and Qingtao Wu. "On physical‐layer security for primary system in underlay cognitive radio networks." IET Networks 7, no. 2 (March 2018): 68–73. http://dx.doi.org/10.1049/iet-net.2017.0138.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Tang, H., F. R. Yu, M. Huang, and Z. Li. "Distributed consensus-based security mechanisms in cognitive radio mobile ad hoc networks." IET Communications 6, no. 8 (2012): 974. http://dx.doi.org/10.1049/iet-com.2010.0553.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Sakran, H., O. Nasr, S. El-Rabaie, A. A. El-Azm, and M. Shokair. "Proposed relay selection scheme for physical layer security in cognitive radio networks." IET Communications 6, no. 16 (November 6, 2012): 2676–87. http://dx.doi.org/10.1049/iet-com.2011.0638.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Bouabdellah, Mounia, Faissal El Bouanani, Paschalis C. Sofotasios, Sami Muhaidat, Daniel Benevides Da Costa, Kahtan Mezher, Hussain Ben-Azza, and George K. Karagiannidis. "Cooperative Energy Harvesting Cognitive Radio Networks With Spectrum Sharing and Security Constraints." IEEE Access 7 (2019): 173329–43. http://dx.doi.org/10.1109/access.2019.2955205.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Shah, Hurmat Ali, and Insoo Koo. "A Novel Physical Layer Security Scheme in OFDM-Based Cognitive Radio Networks." IEEE Access 6 (2018): 29486–98. http://dx.doi.org/10.1109/access.2018.2842826.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Fragkiadakis, Alexandros G., Elias Z. Tragos, and Ioannis G. Askoxylakis. "A Survey on Security Threats and Detection Techniques in Cognitive Radio Networks." IEEE Communications Surveys & Tutorials 15, no. 1 (2013): 428–45. http://dx.doi.org/10.1109/surv.2011.122211.00162.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Oliveira, Guilherme, Evelio Fernández, Samuel Mafra, Samuel Montejo-Sánchez, and César Azurdia-Meza. "Optimal Improper Gaussian Signaling for Physical Layer Security in Cognitive Radio Networks." Security and Communication Networks 2018 (December 25, 2018): 1–13. http://dx.doi.org/10.1155/2018/9065856.

Full text
Abstract:
The next generations of wireless communications are expected to have great demand for security and spectrum efficiency, and the current secrecy solutions may not be enough. In this paper we propose an optimization framework to address the physical layer security in cognitive radio networks when the secondary users employ improper Gaussian signaling. We resort to genetic algorithms to find optimal values of the secondary transmit power and the degree of impropriety, simultaneously. Then, two different problems regarding the system performance are solved: minimizing the secrecy outage probability and maximizing the secondary achievable rate. In both problems we evaluate, besides the secrecy outage probability, the effective secure throughput and the secure energy efficiency of the system as well. The results show that the secondary network using improper signaling outperforms conventional proper signaling in terms of secrecy outage probability and the effective secure throughput, while in terms of the secure energy efficiency, adopting proper signals attains better performance than improper ones.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography