CN111431695A - Software defined tactical network node credit management method based on block chain - Google Patents

Software defined tactical network node credit management method based on block chain Download PDF

Info

Publication number
CN111431695A
CN111431695A CN202010211513.2A CN202010211513A CN111431695A CN 111431695 A CN111431695 A CN 111431695A CN 202010211513 A CN202010211513 A CN 202010211513A CN 111431695 A CN111431695 A CN 111431695A
Authority
CN
China
Prior art keywords
node
message
block
controller
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010211513.2A
Other languages
Chinese (zh)
Inventor
颜昕
谢世杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University of Technology WUT
Original Assignee
Wuhan University of Technology WUT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University of Technology WUT filed Critical Wuhan University of Technology WUT
Priority to CN202010211513.2A priority Critical patent/CN111431695A/en
Publication of CN111431695A publication Critical patent/CN111431695A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2415Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on parametric or probabilistic models, e.g. based on likelihood ratio or false acceptance rate versus a false rejection rate
    • G06F18/24155Bayesian classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates

Abstract

The invention discloses a management method of software-defined tactical network node credit based on a block chain, which comprises a mobile combat unit (switch node) and a command unit (area controller), wherein firstly, a receiving node generates the credibility of a single message according to the distance between a message sending node and an event occurrence place and the historical credit of the sending node; then, the receiving node analyzes the received message according to the generated credibility of the single message and Bayesian inference to obtain a judgment result of the credibility of a certain event, and generates a grading result of the message according to the judgment result; calculating the variable quantity of the credit value of the message sending node by the region controller according to the rating result; and finally, taking each zone controller as a candidate miner based on a block chain technology, packaging the calculated credit value variation into blocks, combining a workload certification and a rights and interests certification mechanism to compete for mining so as to obtain the right of releasing the blocks, and uploading the packaged blocks by the winning zone controller.

Description

Software defined tactical network node credit management method based on block chain
Technical Field
The invention relates to the technical field of computers, in particular to a software-defined tactical network node reputation management method based on a block chain.
Background
Because of the mobility of tactical tasks, a tactical communication Network generally needs to have higher mobility, and a Mobile Ad hoc Network (MANET) technology is taken as a main mode for realizing Mobile communication of the tactical Network, so that the tactical communication Network has extremely strong mobility and survivability, but the completely distributed control mode limits the Network capacity and expansibility, so that the conventional tactical Network can only be used for small-scale teams at the tactical end, has weak interoperation capacity among the teams, and is not suitable for the development trend of modern multi-arm combined combat. Software Defined Networking (SDN) combines a layering concept, removes a tight coupling relationship between a network control plane and a data forwarding plane, forms a framework with three layers of separation of forwarding, control and application, and provides a good programming mode for developers through a standardized northbound interface, so that the management of the network is more flexible and convenient, and the SDN becomes a research hotspot in recent years. As shown in fig. 1, the introduction of SDN technology into a tactical network can mainly solve the following limitations of the tactical network: (1) the expansion capability is limited; (2) heterogeneous nodes and heterogeneous networking are not supported; (3) self-organizing and autonomous capabilities are limited; (4) network nodes are limited in capacity.
As a novel network, the software-defined tactical network has the characteristics of both the tactical network and the software-defined network. As a tactical network, the mobile ad hoc network is a centerless mobile ad hoc network structure and has the characteristics of dynamically changeable network topology, limited link bandwidth, limited host energy and multi-hop routing, which is an important difference from the traditional network. In terms of security, a traditional network can realize security services such as encryption, authentication, access control, authority management and the like through fixed network connection, however, a fixed base station or center is not arranged in a software-defined tactical network, nodes not only have the role of an SDN switch but also have the role of a router and a host, and the nodes are connected through an unstable wireless channel, so that many security policies which can work well in the traditional network are not suitable for the software-defined tactical network any more. Due to the special environment of the tactical network, the node can fall into an adversary at any time in the moving process, information such as messages, keys and the like in the node can be intercepted, and then the node can be added into the network in a normal identity to steal military secrets and disturb the normal operation of the network. Therefore, software-defined tactical networks are not only resistant to external intrusion, but also protected from attacks initiated by internal nodes.
In computer networks, traditional security mechanisms mainly aim to defend external attacks and protect data and systems from being damaged by attackers and unauthorized parties. Its security goals can be summarized as: confidentiality, integrity, authentication, availability, and non-repudiation.
However, in new open, distributed networks, there may also be corruption of resource providers and malicious internal members. For example, "selfish" behavior of nodes within a tactical network, behavior of trapped nodes providing false intelligence, etc. Traditional security mechanisms fail to address these new security issues, and reputation mechanisms become an effective means to address these issues.
The inventor of the present application finds that the method of the prior art has at least the following technical problems in the process of implementing the present invention:
existing reputation management methods can be broadly divided into two categories, central and distributed. In the central method, all the storage and processing of the ratings are performed by one central server, which greatly increases the risk of single point failure and restricts the reliability and expansibility of the ratings. In addition, due to the high speed mobility of tactical network nodes and the high risk of the battlefield, the nodes need to make a quick judgment on the messages and take corresponding actions, and the central server is likely to fail to meet the requirements of the network on time delay. In the distributed reputation management mechanism, in consideration of the capability limitation of a common node, the storage and management of reputation data are generally undertaken by an edge node, and although the edge node can obtain a shorter time delay compared with a central server, the edge node is relatively easy to suffer from the problems of intrusion and data tampering because the edge node is generally distributed outdoors and the security level is not as high as that of the central server.
Therefore, the method in the prior art has the technical problem of insufficient data reliability.
Disclosure of Invention
The invention provides a block chain-based software-defined tactical network node reputation management method and a block chain-based software-defined tactical network node reputation management system, which are used for solving or at least partially solving the technical problem of insufficient data reliability existing in the method in the prior art.
In order to solve the technical problem, the invention provides a method for managing the reputation of a software-defined tactical network node based on a block chain, which is applied to a model comprising switch nodes and a zone controller, wherein the switch nodes comprise a message sending node and a message receiving node, and the method comprises the following steps:
s1: the receiving node generates the credibility of a single message according to the distance between the message sending node and the event occurrence place and the historical credit of the sending node, wherein the credit is used for representing the reference value of the message issued by the node, and the message and the event have a corresponding relation;
s2: the receiving node analyzes the received message according to the generated credibility of the single message and Bayesian inference to obtain a judgment result of the credibility of the event, and generates a grading result of the message according to the judgment result;
s3: the region controller calculates the credit value variable quantity of the message sending node according to the rating result;
s4: based on a block chain technology, all zone controllers are used as candidate miners, calculated credit value variable quantities are packaged into blocks, the zone controllers compete for mining by combining a workload certification mechanism and a rights and interests certification mechanism to obtain the right of releasing the blocks, and the packaged blocks are uploaded to a publicly verifiable block chain by a winning zone controller.
In one embodiment, before step S1, the method further comprises:
the receiving node checks whether the received public key certificate is legal;
when the public key certificate is legal, the sender public key is used to check the validity of the digital signature so as to confirm whether the message is tampered, wherein the public key certificate and the digital signature are contained in the message sent by the message sending node.
In one embodiment, S1 is specifically: the confidence level of a single message is calculated according to equation (1),
Figure BDA0002422984430000031
wherein the content of the first and second substances,
Figure BDA0002422984430000032
indicating event e sent by node kjThe trustworthiness of the message of (a),
Figure BDA0002422984430000033
for the distance, R, of the message-sending node from the place of occurrencekFor the historical reputation value of the sending node, Ref is a reference set of the message receiving node, and for all the node sets within the stable communication radius of the message receiving node, the messages issued by the nodes in the reference set have a higher reference value, max (R)n) Representing the maximum value of the reputation values of all nodes in the reference set of receiving nodes, gamma being a preset regulation parameter, α1And α2Weight of two terms respectively, if node k does not issue and event ejAssociated message, then
Figure BDA0002422984430000034
In one embodiment, S2 specifically includes:
s2.1: the receiving node analyzes the received message according to the generated credibility of the single message and Bayesian inference, and calculates the comprehensive credibility of time in a manner as formula (2):
Figure BDA0002422984430000035
wherein the content of the first and second substances,
Figure BDA0002422984430000036
is ejComplementary event of (1), in which
Figure BDA0002422984430000037
Figure BDA0002422984430000038
Event e sent by node kjThe trustworthiness of the message of (a),
Figure BDA0002422984430000041
p(ej) As an event ejA priori probability of occurrence, p (e)j/Cj) Represents an event ejThe value of the comprehensive credibility of (1) is between 0 and 1, namely p (e)j/Cj)∈[0,1],p(ej/Cj) Is used to indicate the event ejWhether trust is possible;
s2.2: when p (e)j/Cj) If the reliability exceeds a preset threshold Thr, the event e is judgedjIf the event is credible, generating positive rating for the message corresponding to the event, otherwise, judging the event ejIs not trusted, generating a negative rating for messages corresponding to the event;
s2.3: and the receiving node periodically transmits the generated rating result to the corresponding regional controller.
In one embodiment, if the rating result is that the message is rated as positive or negative, S3 specifically includes:
calculating the credit value variation of the message sender according to the positive and negative conditions of the rating aiming at the message
Figure BDA0002422984430000042
The calculation method is shown in formula (3):
Figure BDA0002422984430000043
wherein
Figure BDA0002422984430000044
m and n are the number of positive ratings, the number of negative ratings, respectively, θ1And theta2The weights of the two types of ratings are controlled separately,
Figure BDA0002422984430000045
where F (-) is a function to control the sensitivity of the minority rating.
In one embodiment, S4 includes:
s4.1: each controller is controlled by trying different nonce values and associating the nonce values with the controller numbers IDLCPerforming hash operation on the combination of the hash value PreHash and the timestamp of the previous block until the hash value is smaller than a certain threshold value, and performing competitive mining to obtain the power of issuing the block;
Hash(IDLC||PreHash||nonce||timestamp)≤S (5)
s4.2: and when the regional controller finds a feasible nonce solution, the regional controller wins, uploads the packaged blocks to a publicly verifiable block chain by the winning regional controller, and broadcasts the blocks to other block chain nodes.
In one embodiment, the method further comprises:
setting different hash thresholds for different zone controllers:
Figure BDA0002422984430000046
wherein S isiPresentation area controller L CiHash threshold of, with FiPositive correlation, FiRepresenting the total change in reputation value that the zone controller contains in the new block
Figure BDA0002422984430000051
Sum of absolute values of:
Figure BDA0002422984430000052
wherein, OiIs a zone controller L CiSet of all reputation value variations, F, of calculated not-yet-uploaded blockchainsiThe value of (A) is used for determining the influence degree of the credit value change quantity set on the node credit value, and is FiIs set up toLimit of Fmax,FiAnd SiPositive correlation, the calculation relationship is shown in formula (8):
Figure BDA0002422984430000053
where int (·) denotes the rounding of the variable, SiBefore showing
Figure BDA0002422984430000054
Bit is 0 and total number of bits is NmBinary representation of, NmThe value of (c) is related to the hash algorithm used, η and μ are configuration parameters;
when a miner successfully obtains the accounting right, namely competition is successful, the miner packs all credit value variable quantities into a new block and clears OiThen broadcast the new tile to other miners in the network:
LCm→{LCi|i∈B}:(Block_body||Block_header) (9)
the Block _ body is a Block body and comprises a newly added credit value change amount list, and the Block _ header is a Block header and comprises check information:
Figure BDA0002422984430000055
wherein Pre _ Hash and Block _ Hash respectively represent Hash values of a previous Block and a current Block, Block _ height is the number of blocks between a latest Block and a created Block, L C _ ID represents the number of a zone controller, SmIs the Hash threshold, sig, of the zone controller mmIs a digital signature generated with the private key of controller m to confirm the integrity of the data in the block:
Figure BDA0002422984430000056
in one embodiment, at S4.1, when block generation is performed, the method further includes:
calculating probability of block chain bifurcation occurring in a block chain networkRate and adjusting the associated configuration parameters according to the probability of divergence, wherein the expected probability P of divergence in the networkfExpressed as:
Figure BDA0002422984430000057
wherein, PgThe probability of generating a new block in a unit time by a block chain node except i in the network is represented by formula (13):
Figure BDA0002422984430000061
wherein N is the set of all candidate miner nodes,
Figure BDA0002422984430000062
the probability of generating a new block by the candidate miner node j in unit time is shown and calculated by the formula (14):
Figure BDA0002422984430000063
Mjrepresents the hash rate of node j, i.e. the number of times that hash operations can be performed per unit time,
Figure BDA0002422984430000064
representing the probability that the node j can obtain a feasible nonce solution when performing hash operation each time;
Tavethe expectation of the time consumed by each node of the block chain network to receive the block B, namely the expectation of the transmission delay of the block B, the delay of each node in the network successfully receiving the block meets the double-exponential distribution, and the probability density function is as follows:
Figure BDA0002422984430000065
wherein, a, mu and b1And b2For regulating parameters, for regulating the morphology of y (t), by counting the actual netDetermination of the delay data of the network, the expected T of the transmission delay of the block BaveThen by integrating y (t):
Figure BDA0002422984430000066
in one embodiment, after step S4, the method further comprises: and accumulating the credit value variable quantity of all transmitting nodes on the block chain by the region controller, and updating the historical credit.
In one embodiment, the updating the historical reputation specifically includes:
set of reputation value change quantities from node j o1,o2,…,onGet the latest value ocurAnd dividing the rest elements into a positive set and a negative set:
Figure BDA0002422984430000067
and
Figure BDA0002422984430000068
calculating forgetting factors lambda of two sets respectively+And λ-
Figure BDA0002422984430000069
Calculating the latest reputation value R of the node jj
Figure BDA0002422984430000071
One or more technical solutions in the embodiments of the present application have at least one or more of the following technical effects:
the invention provides a management method of software-defined tactical network node credit based on a block chain, which comprises the steps that firstly, a receiving node generates the credibility of a single message according to the distance between a message sending node and an event occurrence place and the historical credit of the sending node; then, the receiving node analyzes the received message according to the generated credibility of the single message and Bayesian inference to obtain a judgment result of the credibility of the event, and generates a grading result of the message according to the judgment result; calculating the variable quantity of the credit value of the message sending node by the region controller according to the rating result; and finally, taking each zone controller as a candidate miner based on a block chain technology, packaging the calculated credit value variable quantity into blocks, combining the workload certification and the rights and interests certification mechanism to compete for mining so as to obtain the right of releasing the blocks, and uploading the packaged blocks to a publicly verifiable block chain by the winning zone controller.
The invention analyzes the potential safety hazard of the nodes in the network environment aiming at the special communication mode of the software-defined tactical network. The nodes transmit messages through mobile contact, a Bayesian inference model is adopted to generate message ratings, the rating data are packaged and sent to a command unit (a region controller), the command unit calculates the credit value variation of the nodes by combining the interference of the sensitivity function minimum malicious rating, and then a block chain technology is introduced, so that the safety and consistency of stored data are ensured, and the reliability of the data is improved.
Furthermore, a traditional block chain consensus mechanism is improved, different hash thresholds are set for different command units in consideration of the number difference of nodes served by the different command units, and the command units receiving more rating data in a period of time can add data to the block chain more quickly by combining a workload certification mechanism and a rights and interests certification mechanism, so that the updating timeliness of reputation data is guaranteed.
Furthermore, considering block transmission delay caused by the dynamic property of the wireless network, the probability of the block chain branching in a certain specific time period is analyzed, thereby providing a reliable basis for the parameter configuration of a network manager.
Furthermore, in consideration of On-off attack behaviors possibly existing in the network, a forgetting factor is introduced to properly reduce the weight of historical reputation data, and the punishment effect of maliciously propagating the false messages is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a schematic diagram of the software-defined tactical network infrastructure provided by the present invention;
FIG. 2 is a system model diagram according to an embodiment of the present invention;
FIG. 3 is a flow chart of a reputation management method provided by the present invention;
FIG. 4 shows S in an embodiment of the present inventioni
Figure BDA0002422984430000081
And NmA schematic diagram of the relationship between the three components;
FIG. 5 is a block diagram illustrating an embodiment of the present invention;
FIG. 6 is a block chain branching diagram according to an embodiment of the present invention;
FIG. 7 is a graph illustrating the impact of false messages on rank fairness, in accordance with an embodiment of the present invention;
FIG. 8 is a graph illustrating the relationship between the percentage of negative ratings and the variation of reputation values for different sensitivity functions according to an embodiment of the present invention;
FIG. 9 is a block generation delay diagram according to an embodiment of the present invention;
FIG. 10 is a block chain branch probability diagram according to an embodiment of the present invention;
fig. 11 is a diagram illustrating transmission delays of messages and rating data in a wireless network according to an embodiment of the present invention.
Detailed Description
The invention aims to provide a software-defined tactical network node credit management method based on a block chain, aiming at the problem of insufficient data reliability in the central and distributed credit management methods in the prior art. The essential idea of the block chain is decentralization, namely a plurality of block chain nodes in the network serve as data storage and maintenance persons, and the consistency of data storage of each node is ensured based on a distributed account book, so that data interaction among the nodes does not need participation of a third party organization. The data stored in the blockchain has extremely high reliability and tamper resistance, because the consensus result of the entire network can be changed only if most nodes in the network are under the control of an attacker.
Based on the consideration, the invention creatively applies the block chain technology to the credit management field of the software defined tactical network, and can give full play to the advantages. The distributed block chain network formed by connecting the command units can not only avoid the problems of high time delay, single point failure, insufficient expansibility and the like in the centralized credit management method, but also ensure the consistency and reliability of stored data. Even if a small number of command units fail or are controlled by enemies, the consensus result of the whole network cannot be changed. By inquiring the credit data stored in the command unit, the combat unit can quickly know the credit condition of the message sender, and then an effective basis is provided for judging whether the message is credible or not.
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment provides a management method for a software-defined tactical network node reputation based on a block chain, which is applied to a model comprising switch nodes and a zone controller, wherein the switch nodes comprise a message sending node and a message receiving node, and the method comprises the following steps:
s1: the receiving node generates the credibility of a single message according to the distance between the message sending node and the event occurrence place and the historical credit of the sending node, wherein the credit is used for representing the reference value of the message issued by the node, and the message and the event have a corresponding relation;
s2: the receiving node analyzes the received message according to the generated credibility of the single message and Bayesian inference to obtain a judgment result of the credibility of the event, and generates a grading result of the message according to the judgment result;
s3: the region controller calculates the credit value variable quantity of the message sending node according to the rating result;
s4: based on a block chain technology, all zone controllers are used as candidate miners, calculated credit value variable quantities are packaged into blocks, the zone controllers compete for mining by combining a workload certification mechanism and a rights and interests certification mechanism to obtain the right of releasing the blocks, and the packaged blocks are uploaded to a publicly verifiable block chain by a winning zone controller.
Specifically, the model applied by the method provided by the invention is shown in fig. 2, and mainly comprises a mobile combat unit (switch node) and a command unit (area controller).
The fighting unit mainly comprises switch nodes, information is exchanged among the nodes through random mobile contact, a sensing module, a computing module and a communication module are arranged, each node comprehensively analyzes received messages and generates credibility ratings for the received messages, positive ratings represent that the messages are credible, and negative ratings represent that the message credibility is low. Considering the storage capacity limit of the switch nodes in the network, it cannot store and manage these rating data for a long time, so at intervals, the nodes need to upload the rating data to the SDN controller in the domain. Due to the dynamic property of the network, the node may be located in the control radius of a plurality of area controllers at the same time, at this time, the node selects the area controller closest to the node as an uploading target, and the message ratings are all stored and maintained by the area controllers.
Based on the reputation ratings uploaded by the switch nodes, each zone Controller (L cal Controller, L C) can calculate the variation of the reputation value of each node with respect to a certain message in a gathering manner, can obtain the reputation value of each node by accumulating all the variations, and can be used as a basis for sending the message credibility of the node.
Table 1 shows the relevant symbol parameters involved in the method provided by the present invention. The method comprises identifiers of the switch nodes and the zone controllers, digital certificates and time stamps, private keys and public keys of all entities, mathematical expression methods of operations such as encryption, signature and hash of data and the like.
Table 1 list of symbols to which the method relates
Figure BDA0002422984430000101
In one embodiment, before step S1, the method further comprises:
the receiving node checks whether the received public key certificate is legal;
when the public key certificate is legal, the sender public key is used to check the validity of the digital signature so as to confirm whether the message is tampered, wherein the public key certificate and the digital signature are contained in the message sent by the message sending node.
In one embodiment, S1 is specifically: the confidence level of a single message is calculated according to equation (1),
Figure BDA0002422984430000111
wherein the content of the first and second substances,
Figure BDA0002422984430000112
indicating event e sent by node kjOf a message,
Figure BDA0002422984430000113
For the distance, R, of the message-sending node from the place of occurrencekFor the historical reputation value of the sending node, Ref is a reference set of the message receiving node, and for all the node sets within the stable communication radius of the message receiving node, the messages issued by the nodes in the reference set have a higher reference value, max (R)n) Representing the maximum value of the reputation values of all nodes in the reference set of receiving nodes, gamma being a preset regulation parameter, α1And α2Weight of two terms respectively, if node k does not issue and event ejAssociated message, then
Figure BDA0002422984430000114
Specifically, the rating of the message refers to the credibility of the content of the message during the communication process of the two nodes, the magnitude of the rating value represents the credibility, and the message rating is generated by the message receiving party (message receiving node). The format of the message transmitted between the nodes is as follows:
st→sr:(message||sigt||certt||timestamp) (19)
wherein s istIs the message sender, srIn order to be the recipient of the message,
Figure BDA0002422984430000115
certtis a public key certificate of the sender of the message. When the nodes communicate, the message receiver firstly checks whether the received public key certificate is legal or not, then checks the validity of the digital signature by using the sender public key so as to confirm whether the message is falsified or not, and then the message receiver integrates all the received related messages to evaluate the message credibility and generate a corresponding rating. In this process the messages are divided into groups denoted M ═ M1,M2,...,Mj,., wherein MjRepresenting a set of received messages about event j, i.e. there is a correspondence between messages and events, and the messages in the same group do not necessarily have the same degree of confidenceWherein the confidence level of the single message is calculated by formula (1).
In one embodiment, S2 specifically includes:
s2.1: the receiving node analyzes the received message according to the generated credibility of the single message and a Bayesian inference model, and calculates the comprehensive credibility of the event in a manner as formula (2):
Figure BDA0002422984430000121
wherein the content of the first and second substances,
Figure BDA0002422984430000122
is ejComplementary event of (1), in which
Figure BDA0002422984430000123
Figure BDA0002422984430000124
Event e sent by node kjThe trustworthiness of the message of (a),
Figure BDA0002422984430000125
p(ej) As an event ejA priori probability of occurrence, p (e)j/Cj) Represents an event ejThe value of the comprehensive credibility of (1) is between 0 and 1, namely p (e)j/Cj)∈[0,1],p(ej/Cj) Is used to indicate the event ejWhether trust is possible;
s2.2: when p (e)j/Cj) If the reliability exceeds a preset threshold Thr, the event e is judgedjIf the event is credible, generating positive rating for the message corresponding to the event, otherwise, judging the event ejIs not trusted, generating a negative rating for messages corresponding to the event;
s2.3: and the receiving node periodically transmits the generated rating result to the corresponding regional controller.
Specifically, the message receiving node may calculate the confidence level of the single message generated in S1Message group MjSet of trustworthiness of all messages in
Figure BDA0002422984430000126
Based on the set, the receiving node can calculate the event e by using a Bayesian inference modeljThe comprehensive credibility of (1). Because the controller and the switch nodes in the network cannot know the malicious node proportion in the network in real time, the traditional probability statistical method cannot be adopted to carry out comprehensive calculation on the message reliability. A reverse probability prediction method based on Bayesian inference provides theoretical support for the method, namely, the occurrence probability of an event is reversely deduced from the current limited observation result, and the result precision is continuously strengthened in the subsequent observation. The specific derivation method is shown in formula (2).
By calculating p (e)j/Cj) The receiving node may generate a positive rating (e.g., +1) for messages whose content meets the determination result and a negative rating (e.g., -1) for messages that do not meet. Due to storage capacity limitations, the switch nodes will periodically upload these ratings to the controller within the SDN domain:
sr→LC:EpkLC(ratings||sigr||certr||timestamp) (20)
wherein, rates are all message ratings generated by the message receiving node in the recent period of time, and the receiving node generates a digital signature based on its own private key
Figure BDA0002422984430000127
The rating, the certificate, the signature and the timestamp are encrypted by a public key of the controller, and only the controller can decrypt the data, so that the integrity and the privacy of the rating data are guaranteed.
In one embodiment, if the rating result is that the message is rated as positive or negative, S3 specifically includes:
calculating the credit value variation of the message sender according to the positive and negative conditions of the rating aiming at the message
Figure BDA0002422984430000131
The calculation method is shown in formula (3):
Figure BDA0002422984430000132
wherein
Figure BDA0002422984430000133
m and n are the number of positive ratings, the number of negative ratings, respectively, θ1And theta2The weights of the two types of ratings are controlled separately,
Figure BDA0002422984430000134
where F (-) is a function to control the sensitivity of the minority rating.
Specifically, since malicious nodes may intentionally generate opposite ratings to interfere with information exchange of the entire network, and different nodes may also generate different ratings for the same message, the controller may often collect several conflicting ratings for a certain message, for example, for a certain message m, 6 nodes give positive ratings, and 4 nodes give negative ratings, so the controller needs to calculate the reputation value variation of the message sender by comprehensively considering the proportion of the two types of ratings
Figure BDA0002422984430000135
The calculation method is shown in formula (3).
Wherein F (-) controls the sensitivity of few ratings, and since the node generates reliable message ratings in this embodiment on the premise that an attacker cannot control most nodes in the network, when F (-) is selected, the reputation value variation amount of the node should be reduced as much as possible when the negative rating is lower than 50%
Figure BDA0002422984430000136
I.e. when the negative message rating is below 50%, the sensitivity function is chosen such that the amount of reputation value variation decreases less significantly with increasing negative rating, i.e. as much as possibleThe low-to-small-scale negative rating affects the final result.
In one embodiment, S4 includes:
s4.1: each controller is controlled by trying different nonce values and associating the nonce values with the controller numbers IDLCAnd carrying out hash operation on the combination of the hash value PreHash and the timestamp of the previous block until the hash value is smaller than a certain threshold value, and carrying out competitive mining to obtain the power of issuing the block:
Hash(IDLC||PreHash||nonce||timestamp)≤S (5)
s4.2: and when the regional controller finds a feasible nonce solution, the regional controller wins, uploads the packaged blocks to a publicly verifiable block chain by the winning regional controller, and broadcasts the blocks to other block chain nodes.
In one embodiment, the method further comprises:
setting different hash thresholds for different zone controllers:
Figure BDA0002422984430000141
wherein S isiPresentation area controller L CiHash threshold of, with FiPositive correlation, FiRepresenting the total change in reputation value that the zone controller contains in the new block
Figure BDA0002422984430000142
Sum of absolute values of:
Figure BDA0002422984430000143
wherein, OiIs a zone controller L CiSet of all reputation value variations, F, of calculated not-yet-uploaded blockchainsiThe value of (A) is used for determining the influence degree of the credit value change quantity set on the node credit value, and is FiSetting the upper limit Fmax,FiAnd SiPositive correlation, the calculation relationship is shown in formula (8):
Figure BDA0002422984430000144
where int (. beta.) denotes the value rounding, SiBefore showing
Figure BDA0002422984430000145
Bit is 0 and total number of bits is NmBinary representation of, NmThe value of (c) is related to the hash algorithm used, η and μ are configuration parameters;
when a miner successfully obtains the accounting right, namely competition is successful, the miner packs all credit value variable quantities into a new block and clears OiThen broadcast the new tile to other miners in the network:
LCm→{LCi|i∈B}:(Block_body||Block_header) (9)
the Block _ body is a Block body and comprises a newly added credit value change amount list, and the Block _ header is a Block header and comprises check information:
Figure BDA0002422984430000146
wherein Pre _ Hash and Block _ Hash respectively represent Hash values of a previous Block and a current Block, Block _ height is the number of blocks between a latest Block and a created Block, L C _ ID represents the number of a zone controller, SmIs the Hash threshold, sig, of the zone controller mmIs a digital signature generated with the private key of controller m to confirm the integrity of the data in the block:
Figure BDA0002422984430000151
specifically, in the node reputation management method based on the block chain, each regional controller is independently responsible for the tasks of rating collection and reputation value variation calculation, and in order to maintain the consistency of stored data, each controller needs to strive for the power of uploading a block through calculation, which is called mining and is responsible for miningThe node is called a miner. In the blockchain system, the workload certification mechanism is widely applied to bitcoin as a common consensus mechanism. In this embodiment, each controller tries different nonce values and associates the nonce value with the controller number IDLCAnd carrying out hash operation on the combination of the hash value PreHash of the previous block and the timestamp until the hash value is smaller than a certain specific threshold value.
When a certain miner finds a feasible nonce solution, the miner (regional controller) broadcasts the block to other blockchain nodes, and since all controllers face the same hash threshold and have substantially the same calculation capability, but the collected ratings may have a large difference due to the difference in environmental sparsity, in order to publish the block with more ratings and more influence on the node reputation to the blockchain as soon as possible, the embodiment sets different hash thresholds for different controllers, as shown in formula (6).
Resulting in F when too many nodes are served by a single controlleriToo large, there may be instances where the controller is elected repeatedly, F to maintain fairness in the networkiSetting the upper limit Fmax。FiAnd SiThe positive correlation is calculated as shown in formula (8). Referring to FIG. 4, S is a block diagram of an embodiment of the present inventioni
Figure BDA0002422984430000152
And NmThe relationship between the three is shown schematically.
Through the steps, the generation and uploading of the reputation value change amount blocks can be realized, wherein a complete block is shown in fig. 5.
In one embodiment, at S4.1, when block generation is performed, the method further includes:
calculating the probability of block chain bifurcation in a block chain network, and adjusting configuration parameters according to the probability of bifurcation, wherein the expected probability P of bifurcation in the networkfExpressed as:
Figure BDA0002422984430000153
wherein, PgThe probability of generating a new block in a unit time by a block chain node except i in the network is represented by formula (13):
Figure BDA0002422984430000154
wherein N is the set of all candidate miner nodes,
Figure BDA0002422984430000155
the probability of generating a new block by the candidate miner node j in unit time is shown and calculated by the formula (10):
Figure BDA0002422984430000161
Mjrepresents the hash rate of node j, i.e. the number of times that hash operations can be performed per unit time,
Figure BDA0002422984430000162
representing the probability that the node j can obtain a feasible nonce solution when performing hash operation each time;
Tavethe expectation of the time consumed by each node of the block chain network to receive the block B, namely the expectation of the transmission delay of the block B, the delay of each node in the network successfully receiving the block meets the double-exponential distribution, and the probability density function is as follows:
Figure BDA0002422984430000163
wherein, a, mu and b1And b2For regulating parameters, for regulating the form of y (T), the expected T of block B transmission delay is determined by counting the delay data of the actual networkaveThen by integrating y (t):
Figure BDA0002422984430000164
specifically, after receiving a new Block sent by the accounting node (successful competition zone controller), other miners need to check their Block _ hash, nonce, sigmEtc. to verify the integrity of the block. However, due to the unstable channel caused by the dynamic nature of the network, there may be a delay in the transmission of the Block, and there may be a situation where a miner who has not received the Block has just generated a new Block, and at this time, the two blocks have the same Block _ height, so that the Block chain starts to diverge, as shown in fig. 6.
After branching, each block chain node selects the chain where the block received by the node is located as a main chain, and adds a new block to the chain, because the growth speed of the chain approved by a plurality of nodes is faster than that of the other chain, the lengths of the two chains are different at the moment, and according to the 'longest chain principle', all nodes select the current longer chain as the main chain, thereby achieving distributed consensus.
It can be seen that block chain forking can cause divergence in the approval of the main chain by the node in a specific time period, thereby causing the phenomenon of inconsistent node approval data, so that it is necessary to further analyze the forking problem, clarify the key influence factors, and calculate the probability of block chain forking occurring in a specific network, thereby providing an effective theoretical basis for the parameter configuration of the network administrator. By the above analysis of the cause of the bifurcation, the expected probability P of the bifurcation occurring in the networkfMay represent the form of equation (12).
By expected probability P of bifurcation occurringfIt can be seen from equation (12) that the probability of block chain bifurcation is mainly determined by the block generation speed PgAnd network transmission delay TaveThe faster the block generation or the greater the block transmission delay, the greater the probability of block chain branching.
The block chain branches affect the consistency between local controllers (i.e., distributed consensus may not be achieved). Transmission delay T of blockaveRelated to the transmission performance of the network (some parameters related to the transmission performance of the network may be involved here). Block generation speedAnd a set hash threshold value Si(equation (6), the larger the threshold, the easier the mining becomes and the faster the block is generated) and the hash rate M (which is generally related to the calculation ability of the controller itself and is therefore not considered), and the hash threshold SiThe magnitude of (c) is given in the section of equation (8), which is related to
Figure BDA0002422984430000171
The negative correlation is carried out in the same way,
Figure BDA0002422984430000172
it can be seen from the upper part of equation (8) that F andithe negative correlation (configuration parameters η and μ are involved here), so the configuration parameters η and μ affect the tile generation speed and thus the distributed consensus.
Although raising the hash threshold SiThe block generation speed can be increased, but is limited by the instability of the transmission channel of the tactical network, and the block generation speed is too fast, so that the probability of block chain bifurcation is increased, and the account book data in a specific time is inconsistent. Therefore, S is set only by comprehensively considering the network transmission performance and the data update requirementiA balance between update timeliness and data consistency can be achieved.
In one embodiment, after step S4, the method further comprises: and accumulating the credit value variable quantity of all transmitting nodes on the block chain by the region controller, and updating the historical credit.
Specifically, after distributed consensus is achieved, the controllers store the same reputation data, and reliable basis is provided for reputation evaluation of each switch node. After a node i receives a message sent by a node j, the latest reputation value of the node j is inquired to an intra-domain controller:
si→LC:(query_req||SIDj||sigi||certi||timestamp) (21)
wherein query _ req represents a query reputation request, SIDjRepresenting the identity of the messaging node j.
After the controller receives the request, the variable quantity of the reputation value of all nodes j on the block chain is accumulated, and the value is returned as the current reputation value.
Please refer to fig. 3, which is a flowchart illustrating a reputation management method according to the present invention.
In one embodiment, the updating the historical reputation specifically includes:
set of reputation value change quantities from node j o1,o2,…,onGet the latest value ocurAnd dividing the rest elements into a positive set and a negative set:
Figure BDA0002422984430000181
and
Figure BDA0002422984430000182
calculating forgetting factors lambda of two sets respectively+And λ-
Figure BDA0002422984430000183
Calculating the latest reputation value R of the node jj
Figure BDA0002422984430000184
In particular, as a malicious node in the network may launch an On-off attack, i.e. increase the personal reputation value by issuing some real messages first, and then start issuing false messages in an attempt to achieve a greater attack effect. In this case, the time sensitivity of a simple reputation value accumulation mode is poor, so that the latest reputation data hardly causes large fluctuation to the total reputation value, and thus the attack behavior is hard to resist. Therefore, the embodiment introduces a forgetting factor (Forget factor) to properly reduce the weight of the historical reputation data, and the specific steps are as described above.
From the above, it is easy to see that the forgetting factor can significantly improve the influence degree of the latest reputation value on the historical reputation data,thereby increasing the time sensitivity of the reputation value. In addition, τ is set1<τ2The principle that building reputation is more difficult than destroying reputation is mainly established, that is, a node with a low reputation value must publish more real messages to significantly improve the reputation value of an individual, and a node with a high reputation value can greatly reduce the reputation value of the individual by publishing only a small amount of false messages.
And finally, the controller returns the encrypted reputation value of the node j to the node i:
LC→si:(SIDj||Epki(Rj)||sigLC||certLC||timestamp) (22)
wherein SIDjAccount Address, sig, representing node jLCRepresenting a signature formed by a message and a timestamp, representing a certLCDenotes a public key certificate of L C zone controller, timestamp denotes a time stamp, Epki(Rj) The current reputation value of the node j is encrypted by the public key of the node i, so that the problem of information leakage is effectively avoided.
Next, the method of the present invention is subjected to safety analysis and performance evaluation
(1) Security analysis
1) Coping with malicious switch nodes
On one hand, malicious nodes in the tactical network may intentionally broadcast false messages to destroy normal communication of the network, and in order to solve the problems, the embodiment combines the block chain distributed book technology to provide a real-time credit value of a message sender for a receiver to inquire, and accordingly, the credibility of the received messages is evaluated. In addition, by introducing a forgetting factor, the proportion of the newly issued negative credit value variation in the historical credit data is improved, namely the credit value of the node with a good credit in the past can be obviously reduced as long as a small amount of false information is issued, so that the node has a good inhibiting effect On behaviors such as On-off attacks and the like.
On the other hand, a malicious node may intentionally generate a non-fair rating and upload the rating to the controller, thereby affecting the reliability of data on the blockchain. However, since nodes in a network typically communicate messages in a broadcast manner, there are often multiple message receiving nodes. According to formula (3), the embodiment obtains the variation of the reputation value through statistical calculation of all rating sets related to a certain message, and specifies that each node can only generate one effective rating for a single message. Generally speaking, the number of attackers is limited, so that a small number of non-fair ratings does not affect the accuracy of the calculation result.
2) Controller for responding to intrusion
In the embodiment, the controller is assumed to be invaded by an attacker, so that data is lost or tampered. However, due to the regular maintenance of the network administrator and the ability of the attacker, the duration of the intrusion and the number of controllers that are subjected to the intrusion are greatly limited. The present embodiment assumes that only a small number of controllers are subject to intrusion and that the duration is short.
First, each controller in a blockchain network maintains a consistent credit value book and attempts to add a new block on the current chain. Therefore, even if an attacker successfully tampers with the data in a few controllers, once the controllers are out of malicious control, the controller can quickly know that the data of the controller is different from most nodes in the network by comparing the hash value of the previous block stored in the latest block, and then the tampered data is recovered.
Second, the hacked controller may also intentionally upload new blocks containing false reputation data, assuming NaSet of controllers to be attacked, NcIs a set of normal controllers, M is the hash rate of each controller, TaThe duration of the controller is controlled for the attacker. Probability P of generating new block in unit time for all normal controller setscCan be expressed as:
Figure BDA0002422984430000191
however, unlike a normal controller, an attacker may falsify the variance of the reputation value in a block in order to release as many false blocks as possible in a short timeMaking F calculated by the formula (7)iIs always not less than Fmax. The probability P that the attacker can control the set of controllers to generate a new block in a unit time is then determinedaComprises the following steps:
Figure BDA0002422984430000201
wherein the content of the first and second substances,
Figure BDA0002422984430000202
thus, an attacker-controlled controller in a blockchain network is at time TaThe expected value of the number of blocks generated in the memory is Ta·PaTherefore, the ratio of the total number of the created blocks in the whole network is Pa/(Pa+Pc). Since an attacker can only control a small number of controllers (i.e. | N)a|<<|Nc| so it generates blocks at a slower rate. And due to attack duration TaThe hacked controller cannot pose a significant threat to the secure storage of data.
(2) Performance evaluation,
In this embodiment, the NS3 network simulator and the block chain simulation platform are used for performance evaluation, the platform is built based on Matlab software, and can simulate processes such as transmission and management of data in a tactical network, and table 2 shows relevant parameter configurations. The evaluation is mainly divided into three parts, namely generation of message rating and credit value variation, generation of blocks and distributed consensus, and transmission delay of data in a wireless network.
Table 2 node reputation management method simulation parameter configuration based on block chain
Figure BDA0002422984430000203
1) Calculation of message rating and reputation value variance
And the main analysis node generates a credibility rating aiming at the received message and calculates the variable quantity of the reputation value. First, each switch node in the network will generate a single message's trustworthiness based on distance factors and historical reputation factors. And then, carrying out comprehensive analysis and calculation on the received message based on Bayesian inference so as to judge whether a certain event really occurs. And finally, calculating by combining a sensitivity function to obtain the credit value variation of the message sender. However, in the rating generation process, an attacker may spread false messages in the network, for the message receiving node, the higher the proportion of the received false messages is, the greater the influence on the accuracy of the judgment result is, and once the judgment is wrong, a non-fair rating is generated.
Fig. 7 shows the relationship between the non-fair rating and the proportion of spurious messages. As can be seen from the graph, when a node receives fewer false messages, it generates a relatively smaller number of non-fair ratings. This is mainly because when the evaluation message credibility is divergent, the bayesian inference model can still make a judgment according to the evaluation results of most people. However, as the proportion of false messages increases and exceeds the proportion of true messages, the accuracy of the model's judgment decreases, resulting in an increased number of non-fair ratings. In addition, the prior probability of occurrence of an event affects the judgment of the model, and a model with a large amount of prior knowledge (p (e) ═ 0.1) performs better than a model with a small amount of prior knowledge (p (e) ═ 0.5).
In order to reduce the influence of a few negative ratings on the reputation value variation, different sensitivity functions are respectively set in the embodiment for experiments, and fig. 8 shows the influence degree of each sensitivity function F (-) on the reputation value variation under different negative rating ratios.
As can be seen from the graph, the reputation value changes by an amount
Figure BDA0002422984430000211
Decreases with increasing negative rating ratio, and different F (-) pairs
Figure BDA0002422984430000212
The influence of the variation trend is different, and then influences
Figure BDA0002422984430000213
Sensitivity to a few negative ratings. When the negative rating is less than 50%, f (x) exThe influence on the credit value variation is minimal, and the influence degree of the small-proportion negative rating on the final result can be effectively reduced, so that f (x) -e is selected in the embodimentxAs a function of sensitivity.
2) Block generation and distributed consensus
After the credit value variable quantity of each node is calculated through the rating data uploaded by the nodes, the controller can compete for mining by combining the workload certification and the rights and interests certification mechanism to obtain the rights of the distribution blocks. Generating a sum F of absolute values of delta values of the delayed T primary reputation values from the blocksiAnd the influence of the rate M at which the controller performs the hash calculation. As shown in FIG. 9, T follows FiIs constantly decreasing because of FiThe increase results in a hash threshold SiThe ore digging difficulty is reduced, and the time for finding a feasible noncence solution is shortened. In addition, T also decreases with the increase of M, where M is an index for measuring the calculation level of the controller, and represents the number of times that the controller can perform hash calculation in a unit time, and a larger M represents that the controller can try more nonces in a unit time, so that mining is easier and easier to succeed to upload blocks.
Compared with the traditional workload certification (PoW) mechanism, the method of the invention can enable the controller holding more rating data to release the blocks as soon as possible, thereby enabling the node reputation data to be updated more timely. As shown in FIG. 9, the block generation delay of the PoW mechanism is only related to M and FiIs irrelevant. Because the controllers have similar computing power, the rate of generating the blocks has no obvious difference, so that the phenomenon that the number of the ratings received by the controllers is different due to the difference of the node distribution in the network is difficult to deal with.
In addition, the present embodiment also simulates the transmission of blocks and the branching process of block chains. In the present embodiment, the blockchain network is composed of 60 nodes, the delay of block transmission to each node satisfies the probability density function provided by the relevant literature (average transmission delay μ is 10),
Figure BDA0002422984430000221
the hash rate M is 100. From equation (2-14), the probability of block chain theoretical bifurcation
Figure BDA0002422984430000222
The simulation experiment obtains the block chain bifurcation probability by counting the times of bifurcation generated in the process of transmitting 600 blocks in the network, the experiment is repeated for 500 times in total, for example, fig. 10 shows the comparison of the bifurcation probability of each time with a theoretical value, and as can be seen from the figure, the bifurcation probability obtained by the experiment fluctuates up and down near the theoretical value, so that the accuracy of theoretical calculation is proved.
3) Transmission delay of data in wireless network
The simulation experiment sets the packet size of the message to be consistent with the event-driven message size in the L ET-V protocol, the rating is 800bytes, the message is generated by a message receiving node and sent to a nearby controller last time, the rating is generally arranged into a set to be sent, the size of the rating packet is not clearly limited, the size of each rating packet is set to be 8000bytes, the abscissa is the data arrival rate and represents the average arrival times of the packet in unit time, and the transmission delay is continuously increased along with the increase of the data arrival rate, and the transmission delay is relatively low because the message packet is smaller than the rating packet.
In the prior art, the key points and beneficial technical effects of the invention are as follows:
1. aiming at the special communication mode of the software defined tactical network, the potential safety hazard of the nodes in the network environment is analyzed. The nodes transmit messages through mobile contact, a Bayesian inference model is adopted to generate message ratings, then rating data are packaged to a command unit, the command unit calculates the credit value variation of the nodes by combining the interference of the sensitivity function minimum malicious ratings, and then a block chain technology is introduced, so that the safety and consistency of stored data are guaranteed.
2. The invention improves the traditional block chain consensus mechanism, sets different hash thresholds for the different command units in consideration of the number difference of the nodes served by the different command units, and combines the workload certification and the rights and interests certification mechanism, so that the command units receiving more rating data in a period of time can add data to the block chain more quickly, and the updating timeliness of credit data is ensured.
3. Considering block transmission delay caused by the dynamic property of a wireless network, the probability of the block chain branching in a certain specific time period is analyzed, and therefore a reliable basis is provided for parameter configuration of a network manager. Then, considering On-off attack behaviors possibly existing in the network, a forgetting factor is introduced to properly reduce the weight of historical reputation data, and the punishment effect of maliciously propagating the false message is improved.
The invention combines RSA algorithm (asymmetric encryption algorithm) to ensure the confidentiality of message transmission between nodes; the calculated and stored pressure is transferred to the controller, so that the deficiency of the capacity of the switch node is made up; the credibility reference is used when the credibility data is used as the information exchange of the nodes, so that attacks initiated by malicious nodes from the inside can be effectively prevented; the regional controller is used as a node of the distributed block chain network, so that the problems of high time delay, single point failure and insufficient expansibility of a centralized credit management method are solved; and the reputation data is stored by combining the block chain, and the security and the reliability of the reputation data are ensured by utilizing the characteristics of decentralization, tamper resistance and traceability.
It will be apparent to those skilled in the art that various modifications and variations can be made in the embodiments of the present invention without departing from the spirit or scope of the embodiments of the invention. Thus, if such modifications and variations of the embodiments of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to encompass such modifications and variations.

Claims (10)

1. A method for managing software-defined tactical network node credit based on a block chain is applied to a model comprising a switch node and a zone controller, wherein the switch node comprises a message sending node and a message receiving node, and the method comprises the following steps:
s1: the receiving node generates the credibility of a single message according to the distance between the message sending node and the event occurrence place and the historical credit of the sending node, wherein the credit is used for representing the reference value of the message issued by the node, and the message and the event have a corresponding relation;
s2: the receiving node analyzes the received message according to the generated credibility of the single message and Bayesian inference to obtain a judgment result of the credibility of the event, and generates a grading result of the message according to the judgment result;
s3: the region controller calculates the credit value variable quantity of the message sending node according to the rating result;
s4: based on a block chain technology, all zone controllers are used as candidate miners, calculated credit value variable quantities are packaged into blocks, the zone controllers compete for mining by combining a workload certification mechanism and a rights and interests certification mechanism to obtain the right of releasing the blocks, and the packaged blocks are uploaded to a publicly verifiable block chain by a winning zone controller.
2. The method of claim 1, wherein prior to step S1, the method further comprises:
the receiving node checks whether the received public key certificate is legal;
when the public key certificate is legal, the sender public key is used to check the validity of the digital signature so as to confirm whether the message is tampered, wherein the public key certificate and the digital signature are contained in the message sent by the message sending node.
3. The method according to claim 1, wherein S1 is specifically: the confidence level of a single message is calculated according to equation (1),
Figure FDA0002422984420000011
wherein the content of the first and second substances,
Figure FDA0002422984420000012
indicating event e sent by node kjThe trustworthiness of the message of (a),
Figure FDA0002422984420000013
for the distance, R, of the message-sending node from the place of occurrencekFor the historical reputation value of the sending node, Ref is a reference set of the message receiving node, and for all the node sets within the stable communication radius of the message receiving node, the messages issued by the nodes in the reference set have a higher reference value, max (R)n) Representing the maximum value of the reputation values of all nodes in the reference set of receiving nodes, gamma being a preset regulation parameter, α1And α2Weight of two terms respectively, if node k does not issue and event ejAssociated message, then
Figure FDA0002422984420000021
4. The method of claim 1, wherein S2 specifically comprises:
s2.1: the receiving node analyzes the received message according to the generated credibility of the single message and Bayesian inference, and calculates the comprehensive credibility of time in a manner as formula (2):
Figure FDA0002422984420000022
wherein the content of the first and second substances,
Figure FDA0002422984420000023
is ejComplementary event of (1), in which
Figure FDA0002422984420000024
Figure FDA0002422984420000025
Event e sent by node kjThe trustworthiness of the message of (a),
Figure FDA0002422984420000026
p(ej) As an event ejA priori probability of occurrence, p (e)j/Cj) Represents an event ejThe value of the comprehensive credibility of (1) is between 0 and 1, namely p (e)j/Cj)∈[0,1],p(ej/Cj) Is used to indicate the event ejWhether trust is possible;
s2.2: when p (e)j/Cj) If the reliability exceeds a preset threshold Thr, the event e is judgedjIf the event is credible, generating positive rating for the message corresponding to the event, otherwise, judging the event ejIs not trusted, generating a negative rating for messages corresponding to the event;
s2.3: and the receiving node periodically transmits the generated rating result to the corresponding regional controller.
5. The method of claim 1, wherein the rating result is that the message is rated positive or negative, and S3 specifically comprises:
calculating the credit value variation of the message sender according to the positive and negative conditions of the rating aiming at the message
Figure FDA0002422984420000027
The calculation method is shown in formula (3):
Figure FDA0002422984420000028
wherein
Figure FDA0002422984420000029
m and n are the number of positive ratings, the number of negative ratings, respectively, θ1And theta2The weights of the two types of ratings are controlled separately,
Figure FDA00024229844200000210
where F (-) is a function to control the sensitivity of the minority rating.
6. The method of claim 1, wherein S4 includes:
s4.1: each controller is controlled by trying different nonce values and associating the nonce values with the controller numbers IDLCPerforming hash operation on the combination of the hash value PreHash and the timestamp of the previous block until the hash value is smaller than a certain threshold value, and performing competitive mining to obtain the power of issuing the block;
Hash(IDLC||PreHash||nonce||timestamp)≤S (5)
s4.2: and when the regional controller finds a feasible nonce solution, the regional controller wins, uploads the packaged blocks to a publicly verifiable block chain by the winning regional controller, and broadcasts the blocks to other block chain nodes.
7. The method of claim 6, wherein the method further comprises:
setting different hash thresholds for different zone controllers:
Figure FDA0002422984420000031
wherein S isiPresentation area controller L CiHash threshold of, with FiPositive correlation, FiRepresenting the total change in reputation value that the zone controller contains in the new block
Figure FDA0002422984420000032
Sum of absolute values of:
Figure FDA0002422984420000033
wherein, OiIs a zone controller L CiSet of all reputation value variations, F, of calculated not-yet-uploaded blockchainsiThe value of (A) is used for determining the influence degree of the credit value change quantity set on the node credit value, and is FiSetting the upper limit Fmax,FiAnd SiPositive correlation, the calculation relationship is shown in formula (8):
Figure FDA0002422984420000034
where int (·) denotes the rounding of the variable, SiBefore showing
Figure FDA0002422984420000035
Bit is 0 and total number of bits is NmBinary representation of, NmThe value of (c) is related to the hash algorithm used, η and μ are configuration parameters;
when a miner successfully obtains the accounting right, namely competition is successful, the miner packs all credit value variable quantities into a new block and clears OiThen broadcast the new tile to other miners in the network:
LCm→{LCi|i∈B}:(Block_body||Block_header) (9)
the Block _ body is a Block body and comprises a newly added credit value change amount list, and the Block _ header is a Block header and comprises check information:
Figure FDA0002422984420000036
wherein Pre _ Hash and Block _ Hash respectively represent Hash values of a previous Block and a current Block, Block _ height is the number of blocks between a latest Block and a created Block, L C _ ID represents the number of a zone controller, SmIs the Hash threshold, sig, of the zone controller mmIs a digital signature generated with the private key of controller m to confirm the integrity of the data in the block:
Figure FDA0002422984420000048
8. the method of claim 6, wherein at S4.1 block generation, the method further comprises:
calculating the probability of block chain bifurcation in the block chain network, and adjusting the related configuration parameters according to the probability of bifurcation, wherein the expected probability P of bifurcation in the networkfExpressed as:
Figure FDA0002422984420000041
wherein, PgThe probability of generating a new block in a unit time by a block chain node except i in the network is represented by formula (13):
Figure FDA0002422984420000042
wherein N is the set of all candidate miner nodes,
Figure FDA0002422984420000043
the probability of generating a new block by the candidate miner node j in unit time is shown and calculated by the formula (14):
Figure FDA0002422984420000044
Mjrepresents the hash rate of node j, i.e. the number of times that hash operations can be performed per unit time,
Figure FDA0002422984420000045
representing the probability that the node j can obtain a feasible nonce solution when performing hash operation each time;
Tavethe expectation of the time consumed by each node of the block chain network to receive the block B, namely the expectation of the transmission delay of the block B, and the delay of each node in the network successfully receiving the block meets the double-exponential conditionA distribution whose probability density function is:
Figure FDA0002422984420000046
wherein, a, mu and b1And b2For regulating parameters, for regulating the form of y (T), the expected T of block B transmission delay is determined by counting the delay data of the actual networkaveThen by integrating y (t):
Figure FDA0002422984420000047
9. the method of claim 1, wherein after step S4, the method further comprises: and accumulating the credit value variable quantity of all transmitting nodes on the block chain by the region controller, and updating the historical credit.
10. The method of claim 9, wherein updating the historical reputation comprises:
set of reputation value change quantities from node j o1,o2,…,onGet the latest value ocurAnd dividing the rest elements into a positive set and a negative set:
Figure FDA0002422984420000051
and
Figure FDA0002422984420000052
calculating forgetting factors lambda of two sets respectively+And λ-
Figure FDA0002422984420000053
Calculating the latest reputation value R of the node jj
Figure FDA0002422984420000054
CN202010211513.2A 2020-03-24 2020-03-24 Software defined tactical network node credit management method based on block chain Pending CN111431695A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010211513.2A CN111431695A (en) 2020-03-24 2020-03-24 Software defined tactical network node credit management method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010211513.2A CN111431695A (en) 2020-03-24 2020-03-24 Software defined tactical network node credit management method based on block chain

Publications (1)

Publication Number Publication Date
CN111431695A true CN111431695A (en) 2020-07-17

Family

ID=71548655

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010211513.2A Pending CN111431695A (en) 2020-03-24 2020-03-24 Software defined tactical network node credit management method based on block chain

Country Status (1)

Country Link
CN (1) CN111431695A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111866162A (en) * 2020-07-28 2020-10-30 中国联合网络通信集团有限公司 Service distribution method and device
CN112130467A (en) * 2020-08-27 2020-12-25 中国人民解放军军事科学院国防科技创新研究院 Semi-physical simulation system and method based on tactical frontier network
CN112235425A (en) * 2020-12-14 2021-01-15 长沙理工大学 Block chain mine pool forming method, device and system and readable storage medium
CN112329067A (en) * 2020-11-20 2021-02-05 北京邮电大学 Network privacy protection method and device, electronic equipment and storage medium
CN112600887A (en) * 2020-12-03 2021-04-02 中国联合网络通信集团有限公司 Computing power management method and device
CN113076560A (en) * 2021-04-29 2021-07-06 安徽江淮汽车集团股份有限公司 Block chain-based vehicle management method, device, equipment and storage medium
CN113468264A (en) * 2021-05-20 2021-10-01 杭州趣链科技有限公司 Block chain based poisoning defense and poisoning source tracing federal learning method and device
CN114867016A (en) * 2021-02-03 2022-08-05 北京邮电大学 Node authentication method, system and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180131616A1 (en) * 2016-11-07 2018-05-10 Cisco Technology, Inc. Tactical traffic engineering based on segment routing policies
CN110113148A (en) * 2019-04-28 2019-08-09 武汉理工大学 A kind of software definition opportunistic network node identities verification method based on block chain
CN110581839A (en) * 2019-07-23 2019-12-17 中国空间技术研究院 Content protection method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180131616A1 (en) * 2016-11-07 2018-05-10 Cisco Technology, Inc. Tactical traffic engineering based on segment routing policies
CN110113148A (en) * 2019-04-28 2019-08-09 武汉理工大学 A kind of software definition opportunistic network node identities verification method based on block chain
CN110581839A (en) * 2019-07-23 2019-12-17 中国空间技术研究院 Content protection method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨哲: "面向车联网的安全机制与关键技术研究", 《中国博士学位论文全文数据库》 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111866162A (en) * 2020-07-28 2020-10-30 中国联合网络通信集团有限公司 Service distribution method and device
CN112130467A (en) * 2020-08-27 2020-12-25 中国人民解放军军事科学院国防科技创新研究院 Semi-physical simulation system and method based on tactical frontier network
CN112329067A (en) * 2020-11-20 2021-02-05 北京邮电大学 Network privacy protection method and device, electronic equipment and storage medium
CN112329067B (en) * 2020-11-20 2023-04-28 北京邮电大学 Network privacy protection method and device, electronic equipment and storage medium
CN112600887A (en) * 2020-12-03 2021-04-02 中国联合网络通信集团有限公司 Computing power management method and device
CN112235425A (en) * 2020-12-14 2021-01-15 长沙理工大学 Block chain mine pool forming method, device and system and readable storage medium
CN112235425B (en) * 2020-12-14 2021-03-09 长沙理工大学 Block chain mine pool forming method, device and system and readable storage medium
CN114867016A (en) * 2021-02-03 2022-08-05 北京邮电大学 Node authentication method, system and device
CN113076560A (en) * 2021-04-29 2021-07-06 安徽江淮汽车集团股份有限公司 Block chain-based vehicle management method, device, equipment and storage medium
CN113468264A (en) * 2021-05-20 2021-10-01 杭州趣链科技有限公司 Block chain based poisoning defense and poisoning source tracing federal learning method and device
CN113468264B (en) * 2021-05-20 2024-02-20 杭州趣链科技有限公司 Block chain-based federal learning method and device for poisoning defense and poisoning traceability

Similar Documents

Publication Publication Date Title
CN111431695A (en) Software defined tactical network node credit management method based on block chain
Kerrache et al. Trust management for vehicular networks: An adversary-oriented overview
Boubiche et al. Cybersecurity issues in wireless sensor networks: current challenges and solutions
Khan et al. ETERS: A comprehensive energy aware trust-based efficient routing scheme for adversarial WSNs
Hosen et al. Blockchain-based transaction validation protocol for a secure distributed IoT network
Huang et al. A cooperative intrusion detection system for ad hoc networks
Subba et al. Intrusion detection in Mobile Ad-hoc Networks: Bayesian game formulation
Khalid et al. Comparative study of trust and reputation systems for wireless sensor networks
Cho et al. PROVEST: provenance-based trust model for delay tolerant networks
Inedjaren et al. Blockchain-based distributed management system for trust in VANET
Chen et al. TMEC: a trust management based on evidence combination on attack-resistant and collaborative internet of vehicles
CN110113148B (en) Software defined opportunistic network node identity verification method based on block chain
Sun et al. Edge caching in blockchain empowered 6G
Rafati Niya et al. Architectures for Blockchain‐IoT Integration
Liu et al. Communitychain: Towards a scalable blockchain in smart home
Paul et al. An efficient method to detect sybil attack using trust based model
Rocha et al. Secure D2D caching framework inspired on trust management and blockchain for Mobile Edge Caching
Nikhade et al. BlockChain Based Security Enhancement in MANET with the Improvisation of QoS Elicited from Network Integrity and Reliance Management.
Doss et al. Packet integrity defense mechanism in OppNets
Zhang et al. Efficient and trusted data sharing in a sharding-enabled vehicular blockchain
Sen et al. A distributed trust mechanism for mobile ad hoc networks
Li et al. A hybrid trust management framework for wireless sensor and actuator networks in cyber-physical systems
Dai et al. Towards trustworthy IoT: A blockchain-edge computing hybrid system with proof-of-contribution mechanism
Duan et al. Issues of trust management for mobile wireless sensor networks
Shang et al. RBCP: A Reputation-based Blockchain Consensus Protocol for Internet of Things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200717