CN109548029B - Two-stage node trust evaluation method for wireless sensor network - Google Patents

Two-stage node trust evaluation method for wireless sensor network Download PDF

Info

Publication number
CN109548029B
CN109548029B CN201910019272.9A CN201910019272A CN109548029B CN 109548029 B CN109548029 B CN 109548029B CN 201910019272 A CN201910019272 A CN 201910019272A CN 109548029 B CN109548029 B CN 109548029B
Authority
CN
China
Prior art keywords
trust
cloud
node
value
evaluation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910019272.9A
Other languages
Chinese (zh)
Other versions
CN109548029A (en
Inventor
杨柳
周远林
鲁银芝
郭坦
吴雪刚
梁志芳
熊炼
陶洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201910019272.9A priority Critical patent/CN109548029B/en
Publication of CN109548029A publication Critical patent/CN109548029A/en
Application granted granted Critical
Publication of CN109548029B publication Critical patent/CN109548029B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a two-stage node trust evaluation method for a wireless sensor network, which aims at carrying out trust evaluation on nodes with fuzzy behavior data and preventing malicious nodes from attacking the sensor network. The method comprises the following specific steps: firstly, deblurring behavior data obtained by directly monitoring an evaluated node to obtain a node direct trust value; secondly, evaluating a final trust value of the node by combining direct, historical and recommended trust data; then, evaluating for multiple times to obtain a trust sample, introducing a cloud model to establish a normal trust cloud as a final trust level evaluation basis of the node; and finally, dividing standard trust cloud groups according to actual requirements, and matching the optimal standard trust cloud of the nodes by adopting a simplified classification method so as to determine the trust level of the nodes. The method analyzes the influence of the behavior data fuzziness on trust evaluation, and constructs a two-stage trust evaluation model which comprises fuzzy reasoning, multi-source trust intelligent fusion and trust cloud reconstruction and classification, so that the evaluation precision of the node trust level is improved.

Description

Two-stage node trust evaluation method for wireless sensor network
Technical Field
The invention relates to the technical field of trust mechanisms of network information security, in particular to a trust evaluation method of a wireless sensor network node.
Background
The wireless sensor network is vulnerable due to the particularity of the application environment, and is particularly vulnerable to physical capture to become a compromised node, and the traditional security technology cannot be directly applied to the wireless sensor network to solve the security routing problem, so a security mechanism must be added. The node is given a certain trust value to reflect the reliability, and part or all of the past behavior evidence of the node is used as the basis for the trust value evaluation. However, the quality of a wireless channel has instability, node faults also occur randomly, and behavior data obtained through dynamic monitoring has certain ambiguity and randomness. How to perform trust evaluation on the monitored behavior data with ambiguity and randomness is an urgent problem to be solved in the field of wireless sensor network security.
Disclosure of Invention
The invention aims to solve the defects of the prior art and provides a two-stage node trust evaluation method for a wireless sensor network.
The technical scheme adopted by the invention for solving the technical problems is as follows: a two-level node trust evaluation method facing a wireless sensor network comprises the following steps:
step 1: behavior data obtained by directly monitoring the evaluated node is processed by a fuzzy system to obtain a direct trust value of the evaluated node;
data obtained by a behavior dynamic monitoring system, namely Average Delay (AD) and Packet transmission Rate (PDR), is firstly processed by a trust fuzzy inference subsystem to obtain a direct trust evaluation value of a node. The fuzzy inference system comprises three parts of fuzzification, fuzzy inference and defuzzification:
(1) fuzzification is to convert input trust bases AD and PDR into corresponding fuzzy sets according to fuzzy sets in a knowledge base;
(2) the fuzzy inference maps the fuzzy set of trust basis to the fuzzy set of trust value according to the fuzzy rule;
(3) defuzzification is the conversion of a fuzzy set of trust into a specific trust value.
Step 2: combining the direct trust value obtained in the step 1 with the history of the node and the recommended trust data to obtain a final trust value of the evaluated node;
direct trust data obtained by fuzzy processing is insufficient, the history of nodes and recommended trust data must be further combined, the three types of trust data are subjected to fusion processing to comprehensively evaluate the trust of the nodes, and the specific fusion process comprises three steps:
(1) designing a reasonable trust prediction model, and realizing prediction of the current trust value according to historical trust data so as to obtain a predicted trust value TF
(2) Realizing the weighted fusion processing of the recommended trust data according to the value of the trust recommendation node so as to obtain a recommended trust value TR
(3) Reasonably designed adaptive weighting system for realizing direct trust value TDPredicted trust value TFAnd recommending a trust value TRTo obtain the final trust value T of the evaluated node.
And step 3: reconstructing a normal trust cloud by using a trust sample obtained by multiple evaluations and combining a cloud model, and using the reconstructed trust sample as a basis for evaluating a final trust level of a node;
in consideration of the problems of poor reliability of wireless channels, random faults of nodes and the like, the randomness errors in single evaluation can be removed by reconstructing the normal trust cloud through the trust samples obtained by multiple evaluations and the cloud modelPoor or erroneous. The trust level evaluation process of the nodes in the project is carried out in turns, wherein the trust value of the nodes is evaluated for multiple times in each turn to obtain k current trust values T1、T2、…、TkThe trust data are used as samples and combined with a trust cloud model, so that the normal trust cloud of the node can be reconstructed and used as the basis for the final trust level evaluation of the node. The method mainly aims to avoid single evaluation randomness error or error caused by problems of network topology change, poor channel reliability, node random fault and the like so as to improve the precision of node trust level evaluation as much as possible.
And 4, step 4: and constructing a standard trust cloud by combining the division of the actual trust level with a normal cloud model, and classifying the node trust cloud by adopting a mode classification method with low complexity so as to obtain the best matching standard trust cloud to determine the node trust level.
Compared with the prior art, the invention has the following beneficial technical effects:
the method analyzes the influence of the wireless channel unreliability and the random node malfunction or fault on the trust evaluation, constructs a two-stage trust evaluation model, and solves the influence of the fuzziness and the randomness of the trust evidence on the evaluation precision through behavior data fuzzy reasoning, multi-source trust intelligent fusion and trust cloud reconstruction and classification.
Drawings
FIG. 1 is a diagram of a node trust evaluation model.
Fig. 2 is a diagram of a fuzzy inference system.
FIG. 3 is a graph of membership functions of fuzzy sets of behavioral data.
FIG. 4 is a graph of membership functions for fuzzy sets of trust values.
FIG. 5 is a schematic diagram of the area of the intersection of the membership and fuzzy-set confidence curve and the x-axis.
FIG. 6 is a diagram of a multi-source trust fusion process.
Fig. 7 is a graph of historical trust change of a node.
FIG. 8 is a flowchart of trust level evaluation.
Table 1 is a fuzzy rule table.
Detailed Description
The present invention will be described in detail below with reference to the accompanying drawings and examples.
As shown in fig. 1, the invention provides a two-stage node trust evaluation method for a wireless sensor network, which needs a two-stage and four-stage trust evaluation process. The first-level trust evaluation model comprises trust fuzzy reasoning and multi-source trust fusion; the second-level trust evaluation model comprises trust cloud reconstruction and trust cloud classification, and the evaluation process comprises the following steps:
step 1: behavior data obtained by directly monitoring the evaluated node is processed by a fuzzy system to obtain a direct trust value of the evaluated node;
data obtained by the behavior dynamic monitoring system, namely average transmission delay AD and successful transmission rate PDR of the data packet, is firstly processed by the trust fuzzy inference subsystem to obtain a direct trust evaluation value of the node. As shown in fig. 2, the fuzzy inference system comprises three parts of fuzzification, fuzzy inference and defuzzification:
(1) fuzzification is to convert input trust bases AD and PDR into corresponding fuzzy sets according to fuzzy sets in a knowledge base;
the fuzzy set membership function for the behavioral data is shown in figure 3. The membership function curves of the fuzzy set low and high are trapezoids, the membership function curve of the fuzzy set medium is a triangle, the specific parameters a, b, c and d are determined according to practical application, but the sum of the areas of the intersection regions of the corresponding curves of the three membership functions and the x axis must be ensured to be equal to 1.
(2) The fuzzy inference maps the fuzzy set of trust basis to the fuzzy set of trust value according to the fuzzy rule;
the fuzzy set membership function corresponding to the trust evaluation value is shown in fig. 4. The fuzzy set 'completely untrusted' and 'completely trusted' membership function curves are triangles, the fuzzy set 'moderately untrusted' and 'moderately trusted' membership function curves are trapezoids, and each fuzzy membership function parameter is specifically determined according to the actual application condition, but the sum of the areas of the intersection areas of all the membership curves and the x axis must be ensured to be equal to 1. The fuzzy rule is specifically defined as shown in table 1.
(3) Defuzzification is the conversion of a fuzzy set of trust into a specific trust value.
The defuzzification processing steps are as follows:
(ii) AD and PDR values (denoted v, respectively) according to specific behavior dataADAnd vPDR) Combining the membership function of the fuzzy set of the behavior data in fig. 3, respectively solving three pairs of membership degrees corresponding to the fuzzy sets of low, medium and high: (DL)AD,DLPDR)、(DMAD,DMPDR)、(DHAD,DHPDR)。
Selecting 4 fuzzy rules (such as rules 1, 4, 5 and 9) from the table 1, respectively corresponding to 4 groups of fuzzy sets of trust values, and combining three pairs of membership degrees obtained in the step (i) into 4 pairs of fuzzy rules respectively corresponding to 4 fuzzy rules: (DL)AD,DHPDR)、(DLAD,DMPDR)、(DMAD,DMPDR)、(DHAD,DLPDR)。
Respectively taking the minimum value of 4 pairs of membership degrees, mapping to 4 groups of fuzzy sets of trust values, and respectively solving the area A of the region intersected with the x axisCNT、AMNT、AMTAnd ACTAs shown in fig. 5.
Behavior data obtained by directly monitoring the evaluated node is processed by a fuzzy system to finally obtain a direct trust value T of the evaluated nodeDExpressed as follows:
TD=ACNT+AMNT+AMT+ACTformula (1)
Step 2: combining the direct trust value obtained in the step 1 with the history of the node and the recommended trust data to obtain a final trust value of the evaluated node;
the direct trust data obtained by the fuzzy processing is not sufficient, and the three types of trust data are fused to realize the comprehensive evaluation of the node trust by further combining the history of the node and the recommended trust data, and the multi-source trust fusion process shown in fig. 6 is divided into three steps:
(1) reasonably designed trust prediction modelThe current trust value is predicted according to the historical trust data, so as to obtain the predicted trust value TF
The current trust value can be predicted by fitting the historical trust data of the nodes by combining a proper distribution function, and the historical trust distribution curve has the slow rising and slow falling characteristics so as to avoid the malicious nodes from making speculative attacks. When the nodes keep the cooperation attitude all the time, the corresponding trust value slowly rises; while the trust value drops rapidly once malicious activity occurs. This approach can effectively reduce the trust expectation of the malicious nodes, and prevent them from choosing cooperation only for the purpose of being able to cater to the trust evaluation system.
According to the time sequence, the historical trust values of n evaluated nodes are assumed: th1、Th2、...、ThnWherein ThnIs the most recent historical trust value. If Th isiAnd Thj(i<j) The variation trend of the n pieces of historical trust values is shown in fig. 7, which is the final trust value obtained after the malicious behavior is detected.
The change trend of the historical trust value of the node should meet the change rule shown in fig. 7: for continuous cooperative behavior, the trust value of the node is slowly increased, and when a certain threshold value T is reachedthrThe curve has an inflection point, and then the trust value is increased until the infinite value is close to 1; when no-operation occurs, the confidence value rapidly decreases, and if continuous no-operation occurs, the confidence value decreases to the minimum value of 0. A historical trust distribution curve similar to the graph 7 can be obtained by searching for a proper quadratic or exponential function model in a segmented manner, a complete historical trust distribution curve equation is obtained by fitting specific parameters of the curve with the currently stored historical trust data, and finally the predicted trust value T of the evaluated node is obtained by using the distribution curve equationF
(2) Realizing the weighted fusion processing of the recommended trust data according to the value of the trust recommendation node so as to obtain a recommended trust value TR
When the neighbor nodes are used for recommending the trust data, the trust state of the recommending nodes must be considered, and the recommending nodes with higher trust levels should be given the recommended dataHigher value, and obtaining a recommendation trust value T by fusing and processing recommendation data according to the valueR. Assuming that the recommended trust value of m neighbor nodes obtained by the evaluation node is TR1、TR2、...、TRmAnd the current trust values of m neighbor nodes stored by the evaluation node are respectively TN1、TN2、...、TNmThen the recommended trust value T of the evaluated nodeRThe following can be calculated:
Figure BDA0001940189010000051
(3) reasonably designed adaptive weighting system for realizing direct trust value TDPredicted trust value TFAnd recommending a trust value TRTo obtain the final trust value T of the evaluated node.
When designing an adaptive weighting system for recommended trust data, two main considerations are:
the fitting accuracy when the historical trust data are used for fitting the historical trust distribution curve with the slow speed rising and dropping characteristic is shown in the specification, namely the average variance between the actual trust value and the fitting trust value.
And secondly, trusting the number of the recommended nodes and the average trust value of the recommended nodes.
When the average variance of the historical trust data fitting is larger, the fitting precision is lower, and the precision of the obtained prediction trust value is lower, so that the prediction trust value T is endowedFA smaller weight; when the number of the trust recommendation nodes is less or the average trust value of the recommendation nodes is smaller, the recommendation trust data of the recommendation nodes are indicated to have lower utilization value, so that the recommendation trust value T is givenRA smaller weight. The final trust value may be calculated as follows:
T=wD·TD+wF·TF+wR·TRformula (3)
Wherein wD、wFAnd wRRespectively corresponding direct trust value TDPredicted trust value TFAnd recommendTrust value TRThe weight of (2).
And step 3: reconstructing a normal trust cloud by using a trust sample obtained by multiple evaluations and combining a cloud model, and using the reconstructed trust sample as a basis for evaluating a final trust level of a node;
in consideration of the problems of poor reliability of a wireless channel, random fault of a node and the like, randomness errors or errors in single evaluation can be removed by reconstructing a normal trust cloud by using trust samples obtained by multiple evaluations and combining a cloud model. In the invention, the trust level evaluation process of the nodes is carried out in turns, wherein each turn evaluates the trust value of the node for multiple times to obtain k current trust values T1、T2、…、TkAs shown in fig. 8, by using these trust data as samples and combining with the trust cloud model, the normal trust cloud of the node can be reconstructed to serve as the basis for the final trust level evaluation of the node. The method mainly aims to avoid single evaluation randomness error or error caused by problems of network topology change, poor channel reliability, node random fault and the like so as to improve the precision of node trust level evaluation as much as possible.
According to the method, a normal cloud model theory is introduced, and cloud droplets which are in accordance with normal distribution are constructed by using k times of trust evaluation sample values in each round in combination with a specific generation algorithm, so that randomness and fuzziness in cognition are brought into a probability framework for uniform description. The normal cloud model is described by introducing three numerical characteristics based on normal distribution and Gaussian membership function, namely expected value ExEntropy EnAnd entropy He. Where the desired value ExThe gravity center of the number domain where all cloud droplets are located represents the basic certainty of a qualitative concept; entropy EnIs a measure of uncertainty in a qualitative concept, reflecting randomness and ambiguity of the concept; hyper entropy HeReflects the entropy EnDegree of uncertainty.
Trusted cloud drop T for evaluated nodeCDMeans that T can be obtained according to the normal cloud theoryCD~N(Ex,Eσ 2) And E isσ~N(En,He 2). The membership function for a normal cloud droplet is expressed as follows:
Figure BDA0001940189010000061
taking k times of trust evaluation values in each round of trust level evaluation as k cloud droplets of a normal cloud model, and combining a mathematical statistics method to obtain three digital characteristics Ex、EnAnd HeAnd further, the normal trust cloud of the evaluated node can be completely determined. Where Trust cloud expectation ExThe following can be calculated:
Figure BDA0001940189010000062
wherein T isiRepresenting the i-th trust evaluation value in a certain round of trust level evaluation.
Trust cloud entropy EnCan be expressed as:
Figure BDA0001940189010000063
trust cloud hyper-entropy HeCan be expressed as:
Figure BDA0001940189010000064
wherein T isS 2The sample variance for k trusted cloud droplets can be expressed as:
Figure BDA0001940189010000065
and 4, step 4: and constructing a standard trust cloud by combining the division of the actual trust level with a normal cloud model, and classifying the node trust cloud by adopting a mode classification method with low complexity so as to obtain the best matching standard trust cloud to determine the node trust level.
Assume that the trust value interval is [0,1 ]]Divided into M standard trust level sub-intervals which respectively represent MConfidence level TG1,TG2,…,TGMWherein the mth sub-interval may be represented as [ T ]min m,Tmax m],Tmin mRepresents the lower bound of the confidence value, T, of the sub-intervalmax mRepresenting an upper bound on the trust value. Corresponding to each trust subinterval, a standard trust cloud is constructed, and the standard trust cloud T of the mth trust subintervalCD mIs marked as Ex m、En mAnd He m. Since E is expectedx mIs the central value of a standard trust cloud and can therefore be calculated as follows:
Figure BDA0001940189010000071
entropy En mRepresenting the uncertainty of a standard trusted cloud droplet, determined from the randomness and ambiguity of the cloud droplet, can be calculated as follows:
En m=Prf(Tmax m-Tmin m) Formula (10)
Wherein P isrfIs a standard cloud droplet uncertainty parameter (0)<Prf1), the larger the value of which represents the greater randomness and ambiguity of the cloud droplets, as determined by the particular application.
Hyper entropy He mThe thickness of the standard trust cloud is represented, the fuzziness of the trust value is represented, the higher the value is, the more fuzzy the trust value is, and the calculation formula is as follows:
Figure BDA0001940189010000072
to obtain the trust level of the evaluated node, the trust cloud T of the evaluated node needs to be comparedCDTrust cloud T with M standardsCD 1,TCD 2,…,TCD MAnd (4) obtaining the best matching standard trust cloud, thereby determining the node trust level. However of sensor nodesThe computing power is limited and the amount of computation is considerable if the similarity is to be compared to each standard trust cloud. In the patent, a classification algorithm is simplified, and M standard trust clouds and any one standard trust cloud (supposing T) are obtained by adopting a pattern recognition methodCD 1) The similarity of (D)S 1、DS 2、…、DS M(ii) a Then comparing the trusted cloud T of the evaluated nodesCDTrust cloud T with standardCD 1The similarity of (D)S(ii) a Finally, the similarity D of the evaluated nodes is comparedSAnd selecting the standard trust cloud corresponding to the similarity with the minimum distance as the best matching cloud according to the Euclidean distance between the similarity and the M standard similarities.
According to the characteristics of a large-scale wireless sensor network distributed structure, a two-stage node trust evaluation method facing a wireless sensor network is established, the problems of unreliability of a wireless channel, random fault or misoperation of nodes and the like are considered, and direct, historical and recommended trust data are subjected to fusion processing by establishing a two-stage trust evaluation model, so that the confidence coefficient of trust evaluation is improved.
In the first-level trust evaluation model, firstly, a fuzzy inference model for directly trusting the node is established, and the influence of the fuzziness and randomness of behavior data on the evaluation precision is eliminated; then, historical trust data of the nodes are fitted, and a historical trust distribution function with slow speed-up and slow speed-down characteristics is constructed, so that a prediction mechanism of node trust is established, and the speculative attack behavior of malicious nodes which cater to a trust evaluation system is avoided; then, the credibility of the trust recommendation node is analyzed, a fusion processing model of the recommendation trust data is established, and malicious nodes are prevented from attacking a trust evaluation system by utilizing recommendation information; and finally, analyzing the reliability of the multi-source trust data, and establishing a fusion model of the multi-source trust data according to the reliability, thereby obtaining a node trust evaluation sample value with high accuracy.
In a second-level trust evaluation model, firstly, a trust sample value obtained by first-level trust evaluation is used as a cloud droplet, and a normal trust cloud is reconstructed by combining a cloud model to remove the cloud droplet with randomness and fuzziness and obtain more complete trust data; then, establishing a standard trust cloud according to the division of the standard trust level, and using the standard trust cloud as a reference standard for node trust level evaluation; and finally, a mode classification method with low complexity suitable for the sensor network is provided, so that the node trust cloud is classified according to the standard trust cloud to obtain the optimal matching trust level of the node.
TABLE 1 fuzzy rules
Figure BDA0001940189010000081

Claims (8)

1. A two-stage node trust evaluation method oriented to a wireless sensor network is characterized in that enough sample data is obtained through first-stage evaluation, a trust cloud is established by utilizing the sample data in second-stage evaluation, and a mode classification method is introduced to determine the final trust level of a node, and comprises the following steps:
step 1: behavior data obtained by directly monitoring the evaluated node is processed by a fuzzy system to obtain a direct trust value of the evaluated node; the method comprises the following steps:
data obtained by a behavior dynamic monitoring system, namely average transmission delay AD and successful transmission rate PDR of a data packet, is firstly processed by a trust fuzzy reasoning subsystem to obtain a direct trust evaluation value of a node; the fuzzy inference system comprises three parts of fuzzification, fuzzy inference and defuzzification:
(1) fuzzification is to convert input trust bases AD and PDR into corresponding fuzzy sets according to fuzzy sets in a knowledge base;
(2) the fuzzy inference maps the fuzzy set of trust basis to the fuzzy set of trust value according to the fuzzy rule;
(3) defuzzification is to convert a trust fuzzy set into a specific trust numerical value;
the defuzzification processing steps are as follows:
(v) according to the specific behavior data AD and PDR values, respectivelyADAnd vPDRAnd respectively solving three pairs of membership degrees corresponding to the fuzzy sets 'low', 'medium' and 'high' by combining the membership function of the behavior data fuzzy set: (DL)AD,DLPDR)、(DMAD,DMPDR)、(DHAD,DHPDR);
Selecting 4 fuzzy rules to respectively correspond to 4 groups of fuzzy sets of trust values, combining three pairs of membership degrees obtained in the step (i) into 4 pairs of fuzzy rules respectively corresponding to the 4 fuzzy rules: (DL)AD,DHPDR)、(DLAD,DMPDR)、(DMAD,DMPDR)、(DHAD,DLPDR);
Respectively taking the minimum value of 4 pairs of membership degrees, mapping to 4 groups of fuzzy sets of trust values, and respectively solving the area A of the region intersected with the x axisCNT、AMNT、AMTAnd ACT
Behavior data obtained by directly monitoring the evaluated node is processed by a fuzzy system to finally obtain a direct trust value T of the evaluated nodeDExpressed as follows:
TD=ACNT+AMNT+AMT+ACT
step 2: combining the direct trust value obtained in the step 1 with the history of the node and the recommended trust data to obtain a final trust value of the evaluated node; the method comprises the following steps:
the three types of trust data are fused to realize the comprehensive evaluation of node trust, and the multi-source trust fusion process is divided into three steps:
(1) designing a reasonable trust prediction model, and realizing prediction of the current trust value according to historical trust data so as to obtain a predicted trust value TF
According to the time sequence, the historical trust values of n evaluated nodes are assumed: th1、Th2、...、ThnWherein ThnIs a recent historical trust value; if Th isiAnd ThjAnd i is less than j, and is a final trust value obtained after malicious behaviors are detected, the variation rule of the n historical trust values is as follows: for continuous cooperative behavior, the trust value of the node is slowly increased, and when a certain threshold value T is reachedthrTime-of-flightThe line has an inflection point and then the confidence value increases until infinity approaches 1; when the misbehavior occurs, the trust value is rapidly reduced, and if the continuous misbehavior occurs, the trust value is reduced to the minimum value of 0; obtaining a historical trust distribution curve by searching for a proper quadratic or exponential function model in a segmented manner, fitting specific parameters of the curve by combining currently stored historical trust data to obtain a complete historical trust distribution curve equation, and finally obtaining a predicted trust value T of the evaluated node by using the distribution curve equationF
(2) Realizing the weighted fusion processing of the recommended trust data according to the value of the trust recommendation node so as to obtain a recommended trust value TR
When the neighbor nodes are used for recommending the trust data, the trust state of the recommending nodes must be considered, the recommending nodes with higher trust levels should be given higher value to the recommending data, and the recommending trust value T is obtained by fusing the recommending data according to the valueR(ii) a Assuming that the recommended trust value of m neighbor nodes obtained by the evaluation node is TR1、TR2、...、TRmAnd the current trust values of m neighbor nodes stored by the evaluation node are respectively TN1、TN2、...、TNmThen the recommended trust value T of the evaluated nodeRThe following can be calculated:
Figure FDA0003231109880000021
(3) reasonably designed adaptive weighting system for realizing direct trust value TDPredicted trust value TFAnd recommending a trust value TRThe weighted fusion processing is carried out to obtain the final trust value T of the evaluated node;
the final trust value is calculated as follows:
T=wD·TD+wF·TF+wR·TR
wherein wD、wFAnd wRRespectively corresponding direct trust value TDPredicting trust valueTFAnd recommending a trust value TRThe weight of (2);
and step 3: reconstructing a normal trust cloud by using a trust sample obtained by multiple evaluations and combining a cloud model, and using the reconstructed trust sample as a basis for evaluating a final trust level of a node; the method comprises the following steps:
the trust level evaluation process of the nodes is carried out in turns, wherein the trust value of the node is evaluated for multiple times in each turn to obtain k current trust values T1、T2、…、TkThe trust data are used as samples and combined with a trust cloud model to reconstruct normal trust cloud of the node to be used as a basis for final trust level evaluation of the node;
introducing a normal cloud model theory, and constructing cloud droplets which accord with normal distribution by using each round of k times of trust evaluation sample values by combining a specific generation algorithm, so that randomness and fuzziness in cognition are uniformly described in a probability framework; the normal cloud model is described by introducing three numerical characteristics based on normal distribution and Gaussian membership function, namely expected value ExEntropy EnAnd entropy He(ii) a Where the desired value ExThe gravity center of the number domain where all cloud droplets are located represents the basic certainty of a qualitative concept; entropy EnIs a measure of uncertainty in a qualitative concept, reflecting randomness and ambiguity of the concept; hyper entropy HeReflects the entropy EnDegree of uncertainty of (d);
trusted cloud drop T for evaluated nodeCDMeans that T can be obtained according to the normal cloud theoryCD~N(Ex,Eσ 2) And E isσ~N(En,He 2) (ii) a The membership function for a normal cloud droplet is expressed as follows:
Figure FDA0003231109880000031
taking k times of trust evaluation values in each round of trust level evaluation as k cloud droplets of a normal cloud model, and combining a mathematical statistics method to obtain three digital characteristics Ex、EnAnd HeAnd then determining the node being evaluatedA normal trust cloud; where Trust cloud expectation ExThe calculation is as follows:
Figure FDA0003231109880000032
wherein T isiRepresenting the i-th trust evaluation value in a certain round of trust level evaluation;
trust cloud entropy EnExpressed as:
Figure FDA0003231109880000033
trust cloud hyper-entropy HeExpressed as:
Figure FDA0003231109880000034
wherein
Figure FDA0003231109880000035
The sample variance for k trusted cloud droplets, expressed as:
Figure FDA0003231109880000036
and 4, step 4: constructing a standard trust cloud by combining with a normal cloud model according to the division of the actual trust level, and classifying the node trust cloud by adopting a mode classification method with low complexity so as to obtain the best matching standard trust cloud to determine the node trust level; the method comprises the following steps:
assume that the trust value interval is [0,1 ]]Is divided into M standard trust level subintervals which respectively represent M trust levels TG1,TG2,…,TGMWherein the mth subinterval is denoted as [ Tmin m,Tmax m],Tmin mRepresents the lower bound of the confidence value, T, of the sub-intervalmax mRepresenting an upper bound on a trust value(ii) a A standard trust cloud is constructed corresponding to each trust subinterval, and the standard trust cloud T of the mth trust subintervalCD mIs marked as Ex m、En mAnd He m(ii) a Since E is expectedx mIs the central value of the standard trust cloud, calculated as follows:
Figure FDA0003231109880000037
entropy En mRepresenting the uncertainty of the standard trusted cloud droplets, determined from the randomness and ambiguity of the cloud droplets, calculated as follows:
Figure FDA0003231109880000038
wherein P isrfThe cloud drop uncertainty parameter is determined according to specific application conditions, and the larger the value of the cloud drop uncertainty parameter is, the larger the randomness and the fuzziness of the cloud drop are;
hyper entropy He mThe thickness of the standard trust cloud represents the fuzziness of the trust value, the higher the value is, the more fuzzy the trust value is, and the calculation formula is as follows:
Figure FDA0003231109880000041
to obtain the trust level of the evaluated node, the trust cloud T of the evaluated node needs to be comparedCDTrust cloud T with M standardsCD 1,TCD 2,…,TCD MObtaining the trust cloud with the best matching standard so as to determine the trust level of the node; firstly, similarity between M standard trust clouds and any one of the M standard trust clouds is obtained by adopting a pattern recognition method and is marked as DS 1、DS 2、…、DS M(ii) a Then comparing the trusted cloud T of the evaluated nodesCDTrust with standardCloud TCD 1The similarity of (D)S(ii) a Finally, the similarity D of the evaluated nodes is comparedSAnd selecting the standard trust cloud corresponding to the similarity with the minimum distance as the best matching cloud according to the Euclidean distance between the similarity and the M standard similarities.
2. The two-stage node trust evaluation method oriented to the wireless sensor network according to claim 1, wherein in the step 1, a fuzzy inference model for directly trusting the node is established, and the influence of the fuzziness and randomness of behavior data on evaluation precision is eliminated.
3. The two-stage node trust evaluation method for the wireless sensor network according to claim 1, wherein in the step 2, historical trust data of the nodes are fitted, and a historical trust distribution function with slow speed-up and slow speed-down characteristics is constructed, so that a prediction mechanism for node trust is established, and a speculative attack behavior of a malicious node to a trust evaluation system is avoided.
4. The two-stage node trust evaluation method oriented to the wireless sensor network according to claim 1, wherein in the step 2, the self credibility of the trust recommendation node is analyzed, a fusion processing model of the recommendation trust data is established, and malicious nodes are prevented from attacking the trust evaluation system by utilizing recommendation information.
5. The two-stage node trust evaluation method for the wireless sensor network according to claim 1, wherein in the step 2, the reliability of the multi-source trust data is analyzed, and a fusion model for the multi-source trust data is established, so as to obtain a node trust evaluation sample value with high accuracy.
6. The two-stage node trust evaluation method for the wireless sensor network according to claim 1, wherein in the step 3, the trust sample value obtained by the first-stage trust evaluation is used as a cloud droplet, and a normal trust cloud is reconstructed by combining a cloud model to remove the cloud droplet with randomness and fuzziness and obtain more complete trust data.
7. The two-stage node trust evaluation method for the wireless sensor network according to claim 1, wherein in the step 4, a standard trust cloud is established according to the division of the standard trust level, and the standard trust cloud is used as a reference standard for node trust level evaluation.
8. The two-stage node trust evaluation method for the wireless sensor network according to claim 1, wherein in the step 4, a low-complexity pattern classification method suitable for the sensor network is used, so that the node trust cloud is classified according to a standard trust cloud to obtain a node best matching trust level.
CN201910019272.9A 2019-01-09 2019-01-09 Two-stage node trust evaluation method for wireless sensor network Active CN109548029B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910019272.9A CN109548029B (en) 2019-01-09 2019-01-09 Two-stage node trust evaluation method for wireless sensor network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910019272.9A CN109548029B (en) 2019-01-09 2019-01-09 Two-stage node trust evaluation method for wireless sensor network

Publications (2)

Publication Number Publication Date
CN109548029A CN109548029A (en) 2019-03-29
CN109548029B true CN109548029B (en) 2021-10-22

Family

ID=65834561

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910019272.9A Active CN109548029B (en) 2019-01-09 2019-01-09 Two-stage node trust evaluation method for wireless sensor network

Country Status (1)

Country Link
CN (1) CN109548029B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111953679A (en) * 2020-08-11 2020-11-17 中国人民解放军战略支援部队信息工程大学 Intranet user behavior measurement method and network access control method based on zero trust
CN112672299B (en) * 2020-12-09 2022-05-03 电子科技大学 Sensor data reliability evaluation method based on multi-source heterogeneous information fusion
CN112689281B (en) * 2020-12-21 2022-08-05 重庆邮电大学 Sensor network malicious node judgment method based on two-type fuzzy system
CN113242237B (en) * 2021-05-08 2022-03-18 电子科技大学 Node equipment detection system based on industrial Internet of things and detection method thereof
CN114245384B (en) * 2021-11-12 2024-02-02 黑龙江两极科技有限公司 Sensor network malicious node detection method based on generation countermeasure network
CN115460097B (en) * 2022-08-25 2023-09-22 国网安徽省电力有限公司信息通信分公司 Fusion model-based mobile application sustainable trust evaluation method and device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101765231A (en) * 2009-12-30 2010-06-30 北京航空航天大学 Wireless sensor network trust evaluating method based on fuzzy logic
CN102131193A (en) * 2010-01-12 2011-07-20 中国人民解放军总参谋部第六十一研究所 Secure routing method for converged network of wireless sensor network and computer network
CN102333307A (en) * 2011-09-28 2012-01-25 北京航空航天大学 Wireless sensor network (WSN) trust evaluation method based on subjective belief
CN102802158A (en) * 2012-08-07 2012-11-28 湖南大学 Method for detecting network anomaly of wireless sensor based on trust evaluation
CN106789947A (en) * 2016-11-30 2017-05-31 安徽大学 The assessment of Internet of things node trust value and task delegation method based on environment
CN106888430A (en) * 2017-04-17 2017-06-23 华侨大学 A kind of believable sensing cloud Data Collection appraisal procedure
CN108093406A (en) * 2017-11-29 2018-05-29 重庆邮电大学 A kind of wireless sense network intrusion detection method based on integrated study
CN108684038A (en) * 2018-05-14 2018-10-19 华侨大学 The hiding data attack detection method that mechanism is evaluated with hierarchical trust is calculated based on mist

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170048308A1 (en) * 2015-08-13 2017-02-16 Saad Bin Qaisar System and Apparatus for Network Conscious Edge to Cloud Sensing, Analytics, Actuation and Virtualization

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101765231A (en) * 2009-12-30 2010-06-30 北京航空航天大学 Wireless sensor network trust evaluating method based on fuzzy logic
CN102131193A (en) * 2010-01-12 2011-07-20 中国人民解放军总参谋部第六十一研究所 Secure routing method for converged network of wireless sensor network and computer network
CN102333307A (en) * 2011-09-28 2012-01-25 北京航空航天大学 Wireless sensor network (WSN) trust evaluation method based on subjective belief
CN102802158A (en) * 2012-08-07 2012-11-28 湖南大学 Method for detecting network anomaly of wireless sensor based on trust evaluation
CN106789947A (en) * 2016-11-30 2017-05-31 安徽大学 The assessment of Internet of things node trust value and task delegation method based on environment
CN106888430A (en) * 2017-04-17 2017-06-23 华侨大学 A kind of believable sensing cloud Data Collection appraisal procedure
CN108093406A (en) * 2017-11-29 2018-05-29 重庆邮电大学 A kind of wireless sense network intrusion detection method based on integrated study
CN108684038A (en) * 2018-05-14 2018-10-19 华侨大学 The hiding data attack detection method that mechanism is evaluated with hierarchical trust is calculated based on mist

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
An Efficient Dynamic Trust Evaluation Model for Wireless sensor networks;Zhengwang Ye ect.;《Journal of Sensors》;20171231;全文 *
An Efficient EH-WSN Energy Management Mechanism;Yang Zhang ect.;《TSINGHUA SCIENCE AND TECHNOLOGY》;20180831;全文 *
Trust Mechanisms to Secure Routing in Wireless Sensor Networks: Current State of the Research and Open Research Issues;Farruh Ishmanov and Yousaf Bin Zikria;《Journal of Sensors》;20170228;全文 *
云计算环境下电子商务两级信任评估机制研究;李东振;《中国优秀硕士学位论文全文数据库 经济与管理科学辑》;20140215;全文 *
无线传感器网络中的信任管理;荆琦等;《软件学报》;20081231;全文 *

Also Published As

Publication number Publication date
CN109548029A (en) 2019-03-29

Similar Documents

Publication Publication Date Title
CN109548029B (en) Two-stage node trust evaluation method for wireless sensor network
Jia et al. Network intrusion detection algorithm based on deep neural network
Dao et al. Identification failure data for cluster heads aggregation in WSN based on improving classification of SVM
Li et al. Machine learning‐based IDS for software‐defined 5G network
CN110460605B (en) Abnormal network flow detection method based on automatic coding
Wazirali et al. Machine Learning Approaches to Detect DoS and Their Effect on WSNs Lifetime.
Ortet Lopes et al. Towards effective detection of recent DDoS attacks: A deep learning approach
Tang et al. Collective deep reinforcement learning for intelligence sharing in the internet of intelligence-empowered edge computing
Gu et al. [Retracted] Application of Fuzzy Decision Tree Algorithm Based on Mobile Computing in Sports Fitness Member Management
Lu et al. An efficient communication intrusion detection scheme in AMI combining feature dimensionality reduction and improved LSTM
Jia et al. Extrapolation over temporal knowledge graph via hyperbolic embedding
Chen et al. Robust networking: Dynamic topology evolution learning for Internet of Things
Aziz et al. Efficient routing approach using a collaborative strategy
Janani et al. Threat analysis model to control IoT network routing attacks through deep learning approach
Deng et al. Network Intrusion Detection Based on Sparse Autoencoder and IGA‐BP Network
Yang et al. Generative adversarial learning for trusted and secure clustering in industrial wireless sensor networks
Ahsan et al. Network intrusion detection using machine learning approaches: Addressing data imbalance
Long et al. Autoencoder ensembles for network intrusion detection
Ravipati et al. A survey on different machine learning algorithms and weak classifiers based on KDD and NSL-KDD datasets
Zhang et al. Network security situation prediction model based on EMD and ELPSO optimized BiGRU neural network
Li et al. Robust knowledge adaptation for dynamic graph neural networks
Guo et al. [Retracted] The Evaluation of DDoS Attack Effect Based on Neural Network
Quincozes et al. Counselors network for intrusion detection
CN113268782B (en) Machine account identification and camouflage countermeasure method based on graph neural network
Sun et al. Reinforced contrastive graph neural networks (RCGNN) for anomaly detection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant