CN101835158B - Sensor network trust evaluation method based on node behaviors and D-S evidence theory - Google Patents

Sensor network trust evaluation method based on node behaviors and D-S evidence theory Download PDF

Info

Publication number
CN101835158B
CN101835158B CN201010146484.2A CN201010146484A CN101835158B CN 101835158 B CN101835158 B CN 101835158B CN 201010146484 A CN201010146484 A CN 201010146484A CN 101835158 B CN101835158 B CN 101835158B
Authority
CN
China
Prior art keywords
node
trust
factor
evidence
packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201010146484.2A
Other languages
Chinese (zh)
Other versions
CN101835158A (en
Inventor
冯仁剑
万江文
许小丰
吴银锋
于宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN201010146484.2A priority Critical patent/CN101835158B/en
Publication of CN101835158A publication Critical patent/CN101835158A/en
Application granted granted Critical
Publication of CN101835158B publication Critical patent/CN101835158B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a sensor network trust evaluation method based on node behaviors and a D-S evidence theory, comprising the following five steps: 1) designing various trust factor strategies for nodes in a wireless sensor network; 2) setting trust factor weights according to network application scenes and simultaneously calculating the node behavior coefficient mu to obtain the direct trust value and multiple indirect trust value of an evaluated object; 3) calculating a fuzzy subset membership function for each trust value by utilizing the concepts of membership and linguistic variables of a fuzzy set theory, performing fuzzy classification on the various the trust values to form the basic confidence function of the D-S evidence theory; 4) calculating the evidence difference of thedirect trust value and the indirect trust values of the evaluated node and altering the weights of the indirect trust values; and 5) adopting the Dempster synthesis rule to obtain the comprehensive trust value of the evaluated node and a final basic confidence designated value according to the altered trust weights. The invention solves the problem of difficult identification of malicious nodes in a network and ensures the safety of network data transmission.

Description

Sensor network trust evaluating method based on nodes ' behavior and D-S evidence theory
(1) technical field
The present invention relates to the appraisal procedure of trusting each other between a kind of neighbors based on nodes ' behavior strategy and D-S evidence theory, relate in particular to the sensor network trust evaluating method based on nodes ' behavior and D-S evidence theory.It belongs to safe trust evaluation technical field in the wireless sensor network.
(2) background technology
Wireless sensor network (wireless sensor networks, abbreviation WSNs) integrates sensor technology, MEMS (micro electro mechanical system) (MEMS) technology, embedded computing technique, wireless communication technology and distributed information processing, mutual with the external world by transducer, the functions such as data acquisition, processing, communication and management can be applicable to Industry Control and monitoring, home automation and consumer electronics, safety and military affairs, goods and materials tracking and the many-sides such as supply chain management, reading intelligent agriculture, environment sensing and health monitoring.
Along with WSNs uses day by day complexity, demand for security is more and more higher, is mainly manifested in: use wireless channel to make WSNs be easy to be subject to the attack of variety of ways such as passive wiretapping, initiatively invasion, information obstruction, information personation; Eavesdropping may make the enemy obtain security information; Active attack may make the enemy delete information, inserting error information, modification information or pretend to be a certain node, thereby has destroyed availability, integrality, confirmability and the non repudiation of network.Safeguard construction based on key can only solve the safety problem that external network attack causes, and mentality of designing and method all can't solve the network internal safety problem that internal node is captured or was lost efficacy and cause; Trust management can be identified malicious node, selfish node, and misdata etc. effectively solve the safety problem that causes after the network internal authorization node is captured.Because WSNs has the characteristics such as node resource is limited, network application is relatively single, the delegated strategy of WSNs is comparatively simple, need not to take the trust management of authorized certificate mode; But, trust valuation mechanism must satisfy the requirements such as self-organizing, robustness, energy efficient, Distributed Calculation, and embody node trust " difficulty, lose easily " characteristic, according to the comprehensive trust value of nodes ' behavior subjectivity and indeterminacy of calculation node.
At present the method for trust management mainly can be divided into two large classes: based on the distributed authorization system of trust chain with based on the network trust evaluating system of behavior.1. the distributed authorization based on trust chain allows to authorize individual the collection to be authorized to individual all relevant informations (voucher), checks consistency according to local policy and authorization requests by tactful inference engine, determines whether authorize; Namely authorize the individual qualified right that oneself is had to license to the object of oneself trusting.These class methods exist authorizes the excessive shortcoming of individual right, in case authorize individuality to be put in the bag, whole network just has the danger of collapse, therefore is unsuitable for being applied in the wireless sensor network.2. based on individuality in the network trust evaluating system of nodes ' behavior that all relevant informations are good, comprise behavior observation to evaluated individuality, with the mutual discipline of evaluated individuality and other individual suggestions etc., utilize suitable computation model to obtain the other side's trust value; This type of uses that resource is relatively less, node is equal, without characteristics such as centers, be applicable to wireless sensor network.
In the research of wireless sensor network trust evaluating method, the Trust Valuation Model based on Classical Probability Spaces that at present typical research work has this people such as (Crosby) of clo to propose, model utilizes the simple statistics mode to realize trust value calculating, and trust is incorporated in the election process of bunch head, adopt redundancy strategy and challenge response means, guarantee that the leader cluster node that elects is credible; Add the people such as Rewa (Ganeriwal) and proposed Trust Valuation Model based on bayesian theory, utilize the analysis of uncertainty of bayes method realization to trusting, but owing to lacking the wireless sensor network priori, therefore, its prior distribution knowledge is obtained by the supposition of subjectivity; For the subjective ambiguity of trusting, the people such as Tang Wen have proposed the Trust Valuation Model based on fuzzy logic, linguistic variable, fuzzy logic are incorporated in supervisor's trust management, use fuzzy IF-THEN rule that general knowledge and experience that the mankind trust reasoning are carried out modeling, realize the fuzzy Judgment to the node trust value; Cray this-people such as Butterworth base (Krasniewski) have proposed the TIBFIT agreement, utilize the base station that election of cluster head is adopted centralized trust management, leader cluster node is divided near the node the institute reporting event position to send report and send reports two groups, calculate respectively its trust value, think that the node in one group of the high trust value is credible.If find new bunch insincere, then re-elect a bunch head, can effectively avoid malicious node to serve as a bunch head.But centralized trust management pattern has increased the network service load, and passive trust decisions has reduced the convergence rate of election of cluster head; PTM is UBISEC (general fit calculation of safety) the research sub-project that European IST FP6 supports.It has defined based on dynamic trust model between the territory of general environment, mainly adopts the method for evidence theory to carry out modeling; The method is strictly punished malicious act, embodies and trusts the characteristic that is easy to that obtains difficulty, mistake, and have preferably computational convergence and extensibility; The people such as Hai Nieer (Hsieh) adopt clustering architecture to realize the safety of wireless sensor network; Comprise two large modules: 1. when cluster and the node of newly arriving add bunch, adopt the dynamic key authorization method, stop outside malicious node to add; 2. in running, a bunch interior nodes is monitored mutually, according to the difference of node role (bunch head, ordinary node), formulates different trust computational methods.
(3) summary of the invention
1, purpose: the objective of the invention is: the sensor network trust evaluating method based on nodes ' behavior and D-S evidence theory is provided, its embodies the characteristic of trust value " obtain difficulty, lose easily ", solve the impalpable problem of malicious node in the network, stop the information leakage problem that internal node is captured to cause, guaranteed the fail safe of network data transmission.
The present invention mainly trusts the security evaluation technology for node in the wireless sensor network and proposes, realistic sensor network energy, communication capacity, computing capability, the limited characteristic of storage capacity, but the malicious act of node in the efficient identification self-organizing network improves the adaptability of algorithm in actual environment.
2, technical scheme: for the location implementing method that the clear the present invention of elaboration proposes, define some relevant definition and concepts, the hypothesis evaluation node i is carried out trust evaluation to evaluated node j: wherein node i is called main body, and node j is called object.
Definition 1: packet receiving rate factor R PF I, j(t)---in time period t and the t-1, the situation of change of node j packet receiving rate;
Definition 2: the success rate of giving out a contract for a project factor S PF I, j(t)---in the time period t, node j sends the packet success rate;
Definition 3: forward rate factor TPF I, j(t)---in the time period t, node j sends bag number and the relation of accepting the bag number;
Definition 4: consistency factor CPF I, j(t)---in the time period t, node j sends the difference degree of packet and neighbors;
Definition 5: time rate factor TFF (t)---in the time period t, the time correlation sex factor of node j context;
Definition 6: availability factor factor HPF I, j(t)---in the time period t, node i sends detection packet and receives feedback relationship;
Definition 7: level of security SG---different according to the network application occasion, formulate different coefficient of safetys;
The present invention is based on nodes ' behavior in conjunction with method for evaluating trust between the neighbors of D-S evidence theory, the method concrete steps are as follows:
Step 1: each trust-factor of node is generated strategy in the wireless sensor network, and concrete grammar is:
For the sensor node characteristic, the various Components of defined node degree of belief are without loss of generality, and suppose that node i (assessment node) is to node j (evaluated node) trust evaluation.
(1) packet receiving rate factor R PF I, j(t): node j whenever receives a packet, needs to send the ACK feedback information and determines; Node i listens to the quantity of the ack msg bag that j sends, thereby obtains the packet receiving rate information of j; According to the node j packet receiving rate situation of change in time period t and the t-1, whether node j exists the personation replay attacks as can be known.If the variation of j packet receiving rate remains in (ξ, ξ), think that the j node is working properly; Its computing formula is:
RPF i , j ( t ) = RP ij ( t ) - RP ij ( t - 1 ) ( RP ij ( t ) + RP ij ( t - 1 ) ) / 2 - - - ( 1 )
Wherein, RP I, j(t) be packet receiving quantity;
(2) send success rate factor S PF I, j(t): each packet that node sends stabs if having time.Suppose that j sends packet to node k, k is outside the communication range of i, and this moment, i can't monitor the transmission success rate of node j.Therefore, node i adopts and monitors the transmission success rate that j transmission identical data packet number of times is determined j.Different according to node time stamp, even packet content is identical, effective distinguishes data bag is still determined the transmission times of certain packet; Its computing formula is:
SPF i , j ( t ) = SP ij ( t ) - SF ij ( t ) SP ij ( t ) + SF ij ( t ) - - - ( 2 )
Wherein, SF I, j(t) be the quantity of giving out a contract for a project;
(3) forward rate factor TPF I, j(t): because WSNs self, most nodes can't with base station (BS) direct communication, therefore need next-hop node to carry out data retransmission.Suppose that node k sends packet to node j, k is outside the communication range of i, and this moment, i can't monitor the packet receiving quantity of node j, so node i adopts and monitor j and send the ACK feedback information and determine j packet receiving quantity, and the monitoring node j situation of giving out a contract for a project is determined its quantity of giving out a contract for a project.According to its rate of change situation, effectively avoid cesspool to attack and Sybil attack, and effectively whether recognition node is selfish node; Its computing formula is:
TPF i , j ( t ) = FP ij ( t ) - FP ij ( t - 1 ) ( FP ij ( t ) + FP ij ( t - 1 ) ) / 2 - - - ( 3 )
Wherein, FP I, j(t) for transmitting bag quantity;
(4) consistency factor CPF I, j(t): because the node data bag has spatial coherence, packet is more similar between the localized network neighbor node, therefore introduces the consistency factor, avoids malicious node that packet is distorted.Node i is obtained the forwarding data bag of j at random, compares with its data bag, if i, the j variance rate remains in (ξ, ξ), thinks that the j node is working properly; Its computing formula is:
CPF i , j ( t ) = NEP ij ( t ) EP ij ( t ) + NEP ij ( t ) - - - ( 4 )
Wherein, EP I, j(t) be consistent bag quantity, NEP I, j(t) be inconsistent bag quantity;
(5) time granularity factor TFF (t): because trust value has time, content context relation, the node trust value is to change at a upper time segment base plinth, therefore must the joining day factor be analyzed by trust value.The time granularity size is analyzed as the case may be; If granularity is excessive, then comprehensive trust value is subjected to historical influence excessive, and assessment may make a mistake to node; If undersized, then trust value relies on excessive to the single time period; Therefore, in the situation that level of security is higher, TFF (t)=0.75, in the lower situation of level of security, trust-factor is TFF (t)=0.25.Generally speaking, TFF (t)=0.5
(6) availability factor factor HPF I, j(t): because there is unreachable situation in the factors such as channel, environment between neighbors; Only have between neighbors and can communicate and monitor, above various trust-factor are just meaningful, therefore introduce the availability factor.In the time period t, node i sends at random m HELLO bag and surveys, if receive that j to the feedback information ACK-HELLO packet of HELLO, then thinks can reach between node; Its computing formula is:
HPF i , j ( t ) = NACK H ij ( t ) ACK H ij ( t ) + NAC K H ij ( t ) - - - ( 5 )
Wherein, ACK I, j(t) for answering bag quantity, NACK I, j(t) for not answering bag quantity;
(7) level of security SG:WSNs is in different applied environments and scene, and required level of security is different; The network security requirement difference that for example is applied to battlefield and environmental monitoring is huge.Therefore, SG adopts exponential manner to calculate; When safety requirements is higher, SG=3; When low, SG=1; When general, SG=2.
Step 2: according to the network application scene, the trust-factor weight is set, simultaneously computing node behavior coefficient μ obtains direct trust value and a plurality of indirect trust values of evaluated object, and concrete grammar is:
(1) level of security is relevant with network application environment, when safety requirements is higher, and level of security SG=3; When low, SG=1; When general, SG=2.In like manner, the time granularity size when safety requirements is higher, time rate factor TFF (t)=0.75; When low, TFF (t)=0.25; When general, TFF (t)=0.5.Other trust-factor generally speaking coefficient equates, and summation is 1.
(2) in order to guarantee the reasonability of trust evaluation, need to formulate the behavior coefficient μ in the different time sections.For example: in time period t-1, i and j mutual 10000 times altogether, wherein 5000 satisfaction; In the time period t, i and j mutual 1000 times altogether, wherein 500 satisfaction; Satisfied behavior ratio is 1/2, and obviously the trust value of time period t-1 is more credible; Therefore, the behavior coefficient formula is:
μ = S ij ( t ) / ( F ij ( t ) + S ij ( t ) ) S ij ( t - 1 ) / ( F ij ( t - 1 ) + S ij ( t - 1 ) ) - - - ( 6 )
Wherein, S Ij(t) be number of success, F Ij(t) be the frequency of failure; S Ij, F IjBe respectively average successful, the miss data bag of each time period in the network operation process.
(3) according to each trust-factor in the step 1, in conjunction with node resource and network operation actual environment, the COMPREHENSIVE CALCULATING node i is to the direct trust value DTE of node j I, j(t) be:
DTE i,j(t)=μ SG*TFF(t)*(1-w 1*RPF i,j(t)-w 2*SPF i,j(t)-w 3*TPF i,j(t)-w 4*CPF i,j(t)-w 5*HPF i,j(t))
+(1-TFF(t))*DTE i,j(t-1) (7)
Wherein, w 1, w 2, w 3, w 4, w 5Be each trust-factor coefficient, adjustable according to concrete application; RPF I, j(t) be the packet receiving rate factor, SPF I, j(t) be the success rate factor of giving out a contract for a project, TPF I, j(t) be the forward rate factor, CPF I, j(t) be the consistency factor, HPF I, j(t) be the availability factor factor; And w 1+ w 2+ w 3+ w 4+ w 5=1 (8)
Assessment main body i collects other nodes to the indirect recommendation of trust value conduct of evaluated object j.In order to reduce network energy consumption and the communication load of WSNs, and prevent from trusting circular recursion, recommendation is only limited to the common neighbors of i, j to the direct trust value of j.Suppose that k is i, the common neighbours of j transmit the decline principle according to trusting, and recommendation trust recommends neighborhood to be illustrated in figure 3 as: ITE as shown in Figure 2 I, j(t)=DTE I, k(t) * DTE K, j(t) (9)
Step 3: utilize the degree of membership of fuzzy set theory and the concept of linguistic variable, calculate fuzzy subset's membership function of various trust values, various trust values are carried out fuzzy classification, form the basic confidence level function of D-S evidence theory; Fuzzy classification as shown in Figure 2.Concrete grammar is:
The fuzzy classification of (1) node being trusted: at first node is divided into " insincere " " uncertain " and " definitely credible " three level of trusts.Secondly, corresponding these three level of trusts, domain [0 at node trust value T, 1] upper fuzzy subset T1, T2 and the T3 of dividing, set up membership function μ 1 (t), μ 2 (t) and μ 3 (t), wherein, membership function μ 1 (t), μ 2 (t) and μ 3 (t) need satisfy μ 1 (t)+μ 2 (t)+μ 3 (t)=1.
(2) according to fuzzy membership function, node i is expressed as vector form to the trusting degree of node j, and direct, indirect, comprehensive trust vector is respectively:
DTE ij ( t ) = ( m ij D ( { T } ) , m i , j D ( { T } ) , m i , j D ( { T , - T } ) )
ITE i , j k ( t ) = ( m i , j k ( { T } ) , m i , j k ( { - T } ) , m i , j k ( { T , - T } ) ) - - - ( 10 )
AT i,j(t)=(m i,j({T}),m i,j({-T}),m i,j({T,-T}))
The following formula symbol description is as follows: DTE I, j(t) be direct trust vector, ITE I, jK (t) is indirect trust vector, AT I, j(t) be synthetic trust vector; M ({ T}), m (T}), m (T ,-T}) correspondingly respectively determine credible component, insincere component, uncertain component.
The membership function that utilizes node to trust classification calculates object of assessment j to " insincere ", and the degree of membership of " uncertain " and " definitely credible " three level of trusts is u1, u2 and u3:
u 1 = μ 1 ( DTE i , j ( t ) ) u 2 = μ 2 ( DTE i , j ( t ) ) u 3 = μ 3 ( DTE i , j ( t ) ) u 1 = μ 1 ( ITE i , j ( t ) ) u 2 = μ 2 ( ITE i , j ( t ) ) u 3 = μ 3 ( ITE i , j ( t ) ) - - - ( 11 )
Node is trusted the membership function of classification and regard proposition { T}{-T}{T as, the basic confidence level function of-T}, u1 then, u2 and u3 have represented respectively the trust evidence object of assessment j have been " insincere ", the degree of support of " uncertain " and " definitely credible ", this moment is trust vector DTE directly I, j(t) the component m in Ij D(T}), m Ij D(T ,-T}) and m Ij D({ T}) equal respectively u1, u2, u3; In like manner, i is to the indirect trust vector IT of j IjComponent m Ij k(T}), m Ij k(T ,-T}) and m Ij k({ T}) also correspond respectively to u1, u2, u3.
Step 4: calculate the evidence difference between each indirect trust values of evaluated node and the direct trust value, revise the weight of indirect trust values; Concrete grammar is:
According to the human behavior model and trust subjectivity as can be known, direct trust value should be not identical with the indirect trust values weight, so need DTE in the D-S building-up process j(t) and ITE j(t) carry out the weight correction.Suppose that the direct trust value weight is 1, according to the similarity of indirect trust values and direct trust value, the weight of corresponding adjustment circumstantial evidence obtains main body i to the comprehensive trust value AT of object j I, j(t); Suppose that i receives the indirect trust values of n assessment j, indirectly trust with the distance of directly trusting to be calculated as:
ITE i , j k 1 ( t ) = ( m i , j k 1 ( { T } ) , m i , j k 1 ( { - T } ) , m i , j k 1 ( { T , - T } ) )
ITE i , j k 2 ( t ) = ( m i , j k 2 ( { T } ) , m i , j k 2 ( { - T } ) , m i , j k 2 ( { T , - T } ) ) - - - ( 12 )
. . . . . .
ITE i , j k n ( t ) = ( m i , j k n ( { T } ) , m i , j k n ( { - T } ) , m i , j k n ( { T , - T } ) )
According to the distance of each circumstantial evidence and positive evidence, calculate the difference D of any circumstantial evidence and positive evidence Kn, i(t):
D k n , j ( t ) = 1 2 ( m i , j k n &RightArrow; - m i , j D &RightArrow; ) T D ( m i , j k n &RightArrow; - m i , j D &RightArrow; ) = 1 2 ( | | m i , j k n | | 2 + | | m i , j D | | 2 - 2 < m i , j k n &RightArrow; , m i , j D &RightArrow; > ) - - - ( 13 )
The following formula symbol description is as follows: DTE I, j(t) be direct trust vector, ITE I, j k(t) be indirect trust vector, AT I, j(t) be synthetic trust vector; M ({ T}), m (T}), m (T ,-T}) correspondingly respectively determine credible component, insincere component, uncertain component.
As evidence difference D Kn, i(t)>and during ξ, adjust the coefficient of similarity between evidence, coefficient is:
S k n , i ( t ) = 1 - D k n , i ( t ) - - - ( 14 )
Therefore, the correction weight of each evidence is:
&Delta;m i , j k n ( { T } ) = S k n , i ( t ) * m i , j k n ( { T } ) &Delta; m i , j k n ( { - T } ) = S k n , i &Delta;m i , j k n ( { T , - T } ) = 1 - m i , j k n ( { T } ) - m i , j k n ( { - T } ) - - - ( 15 )
Circumstantial evidence is adjusted into:
&Delta; ITE i , j k n ( t ) = ( &Delta;m i , j k n ( { T } ) , &Delta;m i , j k n ( { - T } ) , &Delta;m i , j k n ( { T , - T } ) ) - - - ( 16 )
Step 5: according to trust weight after revising, adopt the Dempster composition rule, obtain the comprehensive trust value of evaluated node; And obtain final basic confidence level assigned value.Concrete grammar is:
Dempster composition rule: suppose bel 1And bel 2Be two belief functions on the same identification framework Ω, the basic reliability function of its correspondence is respectively m 1And m 2, suppose
Figure GSA00000084738500065
Bel then 1And bel 2Quadrature and bel=bel 1θ bel 2A ∈ Ω wherein, the basic reliability function m of bel is as follows:
Figure GSA00000084738500066
Figure GSA00000084738500067
Can get main body i according to formula (16) to the comprehensive trust value of object j is:
m i , j ( A ) = m i , j D ( A ) &CirclePlus; &Sigma; n = 0 l &Delta;m i , j k n ( A ) - - - ( 19 )
At last, obtain final basic confidence level assigned value by formula (19), if decision-making is satisfied
m i , j ( { T } ) - m i , j ( { - T } ) > &epsiv; m i , j ( { T , - T } ) < &theta; m i , j ( { T } ) > m i , j ( T { T , - T } ) - - - ( 20 )
Then main body i thinks object j " credible ", and mark j is trusted node in the trust table of node i; In like manner, can be labeled as " insincere " or " uncertain ".
3, advantage and effect:
(1) utilizes the behavior of observing each other the other side between neighbor node, formulate various trust-factor, in conjunction with network security rank and context temporal correlation, obtain trust value each other between adjacent node; Better embody time, spatial coherence between nodes ' behavior than conventional method.
(2) be under the jurisdiction of the degree of fuzzy set based on strict trust value, demonstrate fully subjectivity and the uncertainty of trusting between node, have higher adaptive ability than conventional method.
(3) improve D-S evidence theory rule of combination, according to each trust vector weight of difference correction between evidence, demonstrate fully direct trust and the percentage contribution of indirectly trusting comprehensive trust value, have higher accuracy than conventional method.
(4) for different network environments (military affairs, the disaster relief, civilian etc.), formulate different coefficient of safetys, have stronger versatility.
(4) description of drawings
Fig. 1 is the flow chart that the present invention is based on the sensor network trust evaluating method of nodes ' behavior and D-S evidence theory;
Fig. 2 is fuzzy set membership function schematic diagram among the present invention;
Fig. 3 assesses recommendation trust relation principle figure between node among the present invention;
Fig. 4 is the concrete example integral experiment schematic diagram of using among the present invention;
Fig. 5 is the concrete example node schematic diagram of using among the present invention;
Fig. 6 is the concrete example gateway schematic diagram of using among the present invention;
Fig. 7 is the concrete example monitor supervision platform program flow diagram of using among the present invention;
(5) embodiment
The present invention is described in further detail below in conjunction with accompanying drawing.
Sensor network trust evaluating method based on nodes ' behavior and D-S evidence theory provided by the invention is applicable to have the sensor network system of self-organizing feature; For fear of trusting the Infinite Cyclic state that enters that calculates between node, assessment node (main body) only calculates the trust value of evaluated node (object) in the double bounce; At first, adopt the statistic of unit interval t interior nodes behavior, determine various trust-factor, obtain respectively the direct and indirect trust values of evaluated node; Then, according to directly with the degree of membership relation of indirect trust values to fuzzy set, the basic input vector of formation evidence theory; At last, according to the evidence difference of each indirect trust values and direct trust value, revise the Damper rule of combination, synthesize the comprehensive trust value of evaluated node, reach the purpose of malicious node in the recognition network.
The present invention is based on the sensor network trust evaluating method of nodes ' behavior and D-S evidence theory, and the assessment node is realized by following steps to the trust evaluation flow process of evaluated node as shown in Figure 1:
Step 1: each trust-factor of node is generated strategy in the wireless sensor network, and concrete grammar is:
For the sensor node characteristic, the various Components of defined node degree of belief are without loss of generality, and suppose that node i (assessment node) is to node j (evaluated node) trust evaluation.
(1) packet receiving rate factor R PF I, j(t): node j whenever receives a packet, needs to send the ACK feedback information and determines; Node i listens to the quantity of the ack msg bag that j sends, thereby obtains the packet receiving rate information of j; According to the node j packet receiving rate situation of change in time period t and the t-1, whether node j exists the personation replay attacks as can be known.If the variation of j packet receiving rate remains in (ξ, ξ), think that the j node is working properly; Its computing formula is:
RPF i , j ( t ) = RP ij ( t ) - RP ij ( t - 1 ) ( RP ij ( t ) + RP ij ( t - 1 ) ) / 2 - - - ( 1 )
Wherein, RP I, j(t) be packet receiving quantity;
(2) send success rate factor S PF I, j(t): each packet that node sends stabs if having time.Suppose that j sends packet to node k, k is outside the communication range of i, and this moment, i can't monitor the transmission success rate of node j.Therefore, node i adopts and monitors the transmission success rate that j transmission identical data packet number of times is determined j.Different according to node time stamp, even packet content is identical, effective distinguishes data bag is still determined the transmission times of certain packet; Its computing formula is
SPF i , j ( t ) = SP ij ( t ) - SF ij ( t ) SP ij ( t ) + SF ij ( t ) - - - ( 2 )
Wherein, SF I, j(t) be the quantity of giving out a contract for a project;
(3) forward rate factor TPF I, j(t): because WSNs self, most nodes can't with base station (BS) direct communication, therefore need next-hop node to carry out data retransmission.Suppose that node k sends packet to node j, k is outside the communication range of i, and this moment, i can't monitor the packet receiving quantity of node j, so node i adopts and monitor j and send the ACK feedback information and determine j packet receiving quantity, and the monitoring node j situation of giving out a contract for a project is determined its quantity of giving out a contract for a project.According to its rate of change situation, effectively avoid cesspool to attack and Sybil attack, and effectively whether recognition node is selfish node; Its computing formula is:
TPF i , j ( t ) = FP ij ( t ) - FP ij ( t - 1 ) ( FP ij ( t ) + FP ij ( t - 1 ) ) / 2 - - - ( 3 )
Wherein, FP I, j(t) for transmitting bag quantity;
(4) consistency factor CPF I, j(t): because the node data bag has spatial coherence, packet is more similar between the localized network neighbor node, therefore introduces the consistency factor, avoids malicious node that packet is distorted.Node i is obtained the forwarding data bag of j at random, compares with its data bag, if i, the j variance rate remains in (ξ, ξ), thinks that the j node is working properly; Its computing formula is:
CPF i , j ( t ) = NEP ij ( t ) EP ij ( t ) + NEP ij ( t ) - - - ( 4 )
Wherein, EP I, j(t) be consistent bag quantity, NEP I, j(t) be inconsistent bag quantity;
(5) time granularity factor TFF (t): because trust value has time, content context relation, the node trust value is to change at a upper time segment base plinth, therefore must the joining day factor be analyzed by trust value.The time granularity size is analyzed as the case may be; If granularity is excessive, then comprehensive trust value is subjected to historical influence excessive, and assessment may make a mistake to node; If undersized, then trust value relies on excessive to the single time period; Therefore, in the situation that level of security is higher, TFF (t)=0.75, in the lower situation of level of security, trust-factor is TFF (t)=0.25.Generally speaking, TFF (t)=0.5
(6) availability factor factor HPF I, j(t): because there is unreachable situation in the factors such as channel, environment between neighbors; Only have between neighbors and can communicate and monitor, above various trust-factor are just meaningful, therefore introduce the availability factor.In the time period t, node i sends at random m HELLO bag and surveys, if receive that j to the feedback information ACK-HELLO packet of HELLO, then thinks can reach between node; Its computing formula is:
HPF i , j ( t ) = NACK H ij ( t ) ACK H ij ( t ) + NAC K H ij ( t ) - - - ( 5 )
Wherein, ACK I, j(t) for answering bag quantity, NACK I, j(t) for not answering bag quantity;
(7) level of security SG:WSNs is in different applied environments and scene, and required level of security is different; The network security requirement difference that for example is applied to battlefield and environmental monitoring is huge.Therefore, SG adopts exponential manner to calculate; When safety requirements is higher, SG=3; When low, SG=1; When general, SG=2.
Step 2: according to the network application scene, the trust-factor weight is set, simultaneously computing node behavior coefficient μ obtains direct trust value and a plurality of indirect trust values of evaluated object, and concrete grammar is:
(1) level of security is relevant with network application environment, when safety requirements is higher, and level of security SG=3; When low, SG=1; When general, SG=2.In like manner, the time granularity size when safety requirements is higher, time rate factor TFF (t)=0.75; When low, TFF (t)=0.25; When general, TFF (t)=0.5.Other trust-factor generally speaking coefficient equates, and summation is 1.
(2) in order to guarantee the reasonability of trust evaluation, need to formulate the behavior coefficient μ in the different time sections.For example: in time period t-1, i and j mutual 10000 times altogether, wherein 5000 satisfaction; In the time period t, i and j mutual 1000 times altogether, wherein 500 satisfaction; Satisfied behavior ratio is 1/2, and obviously the trust value of time period t-1 is more credible; Therefore, the behavior coefficient formula is:
&mu; = S ij ( t ) / ( F ij ( t ) + S ij ( t ) ) S ij ( t - 1 ) / ( F ij ( t - 1 ) + S ij ( t - 1 ) ) - - - ( 6 )
Wherein, S Ij(t) be number of success, F Ij(t) be the frequency of failure; S Ij, F IjBe respectively average successful, the miss data bag of each time period in the network operation process.
(3) according to each trust-factor in the step 1, in conjunction with node resource and network operation actual environment, the COMPREHENSIVE CALCULATING node i is to the direct trust value DTE of node j I, j(t) be:
DTE i,j(t)=μ SG*TFF(t)*(1-w 1*RPF i,j(t)-w 2*SPF i,j(t)-w 3*TPF i,j(t)-w 4*CPF i,j(t)-w 5*HPF i,j(t))
+(1-TFF(t))*DTE i,j(t-1) (7)
Wherein, w 1, w 2, w 3, w 4, w 5Be each trust-factor coefficient, adjustable according to concrete application; RPF I, j(t) be the packet receiving rate factor, SPF I, j(t) be the success rate factor of giving out a contract for a project, TPF I, j(t) be the forward rate factor, CPF I, j(t) be the consistency factor, HPF I, j(t) be the availability factor factor; And w 1+ w 2+ w 3+ w 4+ w 5=1 (8)
Assessment main body i collects other nodes to the indirect recommendation of trust value conduct of evaluated object j.In order to reduce network energy consumption and the communication load of WSNs, and prevent from trusting circular recursion, recommendation is only limited to the common neighbors of i, j to the direct trust value of j.Suppose that k is i, the common neighbours of j transmit the decline principle according to trusting, and recommendation trust recommends neighborhood to be illustrated in figure 3 as: ITE as shown in Figure 2 I, j(t)=DTE I, k(t) * DTE K, j(t) (9)
Step 3: utilize the degree of membership of fuzzy set theory and the concept of linguistic variable, calculate fuzzy subset's membership function of various trust values, various trust values are carried out fuzzy classification, form the basic confidence level function of D-S evidence theory; Fuzzy classification as shown in Figure 2.Concrete grammar is:
The fuzzy classification of (1) node being trusted: at first node is divided into " insincere " " uncertain " and " definitely credible " three level of trusts.Secondly, corresponding these three level of trusts, domain [0 at node trust value T, 1] upper fuzzy subset T1, T2 and the T3 of dividing, set up membership function μ 1 (t), μ 2 (t) and μ 3 (t), wherein, membership function μ 1 (t), μ 2 (t) and μ 3 (T) need satisfy μ 1 (t)+μ 2 (t)+μ 3 (t)=1.
(2) according to fuzzy membership function, node i is expressed as vector form to the trusting degree of node j, and direct, indirect, comprehensive trust vector is respectively:
DTE ij ( t ) = ( m ij D ( { T } ) , m i , j D ( { T } ) , m i , j D ( { T , - T } ) )
ITE i , j k ( t ) = ( m i , j k ( { T } ) , m i , j k ( { - T } ) , m i , j k ( { T , - T } ) ) - - - ( 10 )
AT i,j(t)=(m i,j({T}),m i,j({-T}),m i,j({T,-T}))
The following formula symbol description is as follows: DTE I, j(t) be direct trust vector, ITE I, j k(t) be indirect trust vector, AT I, j(t) be synthetic trust vector; M ({ T}), m (T}), m (T ,-T}) correspondingly respectively determine credible component, insincere component, uncertain component.
The membership function that utilizes node to trust classification calculates object of assessment j to " insincere ", and the degree of membership of " uncertain " and " definitely credible " three level of trusts is u1, u2 and u3:
u 1 = &mu; 1 ( DTE i , j ( t ) ) u 2 = &mu; 2 ( DTE i , j ( t ) ) u 3 = &mu; 3 ( DTE i , j ( t ) ) u 1 = &mu; 1 ( ITE i , j ( t ) ) u 2 = &mu; 2 ( ITE i , j ( t ) ) u 3 = &mu; 3 ( ITE i , j ( t ) ) - - - ( 11 )
Node is trusted the membership function of classification and regard proposition { T}{-T}{T as, the basic confidence level function of-T}, u1 then, u2 and u3 have represented respectively the trust evidence object of assessment j have been " insincere ", the degree of support of " uncertain " and " definitely credible ", this moment is trust vector DTE directly I, j(t) the component m in Ij D(T}), m Ij D(T ,-T}) and m Ij D({ T}) equal respectively u1, u2, u3; In like manner, i is to the indirect trust vector IT of j IjComponent m Ij k(T}), m Ij k(T ,-T}) and m Ij k({ T}) also correspond respectively to u1, u2, u3.
Step 4: calculate the evidence difference between each indirect trust values of evaluated node and the direct trust value, revise the weight of indirect trust values; Concrete grammar is:
According to the human behavior model and trust subjectivity as can be known, direct trust value should be not identical with the indirect trust values weight, so need DTE in the D-S building-up process j(t) and ITE j(t) carry out the weight correction.Suppose that the direct trust value weight is 1, according to the similarity of indirect trust values and direct trust value, the weight of corresponding adjustment circumstantial evidence obtains main body i to the comprehensive trust value AT of object j I, j(t); Suppose that i receives the indirect trust values of n assessment j, indirectly trust with the distance of directly trusting to be calculated as:
ITE i , j k 1 ( t ) = ( m i , j k 1 ( { T } ) , m i , j k 1 ( { - T } ) , m i , j k 1 ( { T , - T } ) )
ITE i , j k 2 ( t ) = ( m i , j k 2 ( { T } ) , m i , j k 2 ( { - T } ) , m i , j k 2 ( { T , - T } ) ) - - - ( 12 )
. . . . . .
ITE i , j k n ( t ) = ( m i , j k n ( { T } ) , m i , j k n ( { - T } ) , m i , j k n ( { T , - T } ) )
According to the distance of each circumstantial evidence and positive evidence, calculate the difference D of any circumstantial evidence and positive evidence Kn, i(t):
D k n , j ( t ) = 1 2 ( m i , j k n &RightArrow; - m i , j D &RightArrow; ) T D ( m i , j k n &RightArrow; - m i , j D &RightArrow; ) = 1 2 ( | | m i , j k n | | 2 + | | m i , j D | | 2 - 2 < m i , j k n &RightArrow; , m i , j D &RightArrow; > ) - - - ( 13 )
The following formula symbol description is as follows: DTE I, j(t) be direct trust vector, ITE I, j k(t) be indirect trust vector, AT I, j(t) be synthetic trust vector; M ({ T}), m (T}), m (T ,-T}) correspondingly respectively determine credible component, insincere component, uncertain component.
As evidence difference D Kn, i(t)>and during ξ, adjust the coefficient of similarity between evidence, coefficient is:
S k n , i ( t ) = 1 - D k n , i ( t ) - - - ( 14 )
Therefore, the correction weight of each evidence is:
&Delta;m i , j k n ( { T } ) = S k n , i ( t ) * m i , j k n ( { T } ) &Delta; m i , j k n ( { - T } ) = S k n , i &Delta;m i , j k n ( { T , - T } ) = 1 - m i , j k n ( { T } ) - m i , j k n ( { - T } ) - - - ( 15 )
Circumstantial evidence is adjusted into:
&Delta; ITE i , j k n ( t ) = ( &Delta;m i , j k n ( { T } ) , &Delta;m i , j k n ( { - T } ) , &Delta;m i , j k n ( { T , - T } ) ) - - - ( 16 )
Step 5: according to trust weight after revising, adopt the Dempster composition rule, obtain the comprehensive trust value of evaluated node; And obtain final basic confidence level assigned value.Concrete grammar is:
Dempster composition rule: suppose bel 1And bel 2Be two belief functions on the same identification framework Ω, the basic reliability function of its correspondence is respectively m 1And m 2, suppose Bel then 1And bel 2Quadrature and bel=bel 1θ bel 2A ∈ Ω wherein, the basic reliability function m of bel is as follows:
Figure GSA00000084738500115
Figure GSA00000084738500116
Can get main body i according to formula (16) to the comprehensive trust value of object j is:
m i , j ( A ) = m i , j D ( A ) &CirclePlus; &Sigma; n = 0 l &Delta;m i , j k n ( A ) - - - ( 19 )
At last, obtain final basic confidence level assigned value by formula (19), if decision-making is satisfied
m i , j ( { T } ) - m i , j ( { - T } ) > &epsiv; m i , j ( { T , - T } ) < &theta; m i , j ( { T } ) > m i , j ( T { T , - T } ) - - - ( 20 )
Then main body i thinks object j " credible ", and mark j is trusted node in the trust table of node i; In like manner, can be labeled as " insincere " or " uncertain ".
The present invention describes in conjunction with concrete example:
Utilize wireless sensor network testing platform that it has been carried out the Physical Experiment checking, experimental principle as shown in Figure 4: a plurality of real sensor nodes are arranged to live network, and the operation method for evaluating trust that the present invention carries.Each node and its neighbor node in the net carry out trust evaluation mutually; Trust evaluation result and topology information in sensor node is periodically compiled bunch, and to gateway (Sink node) report; Gateway is collected, trust information and the topology information of arrangement network, and reports to the PC terminal by serial ports; The PC terminal utilizes serial ports to receive the data that gateway sends, and shows the Evaluated effect of node trust and the safe condition of program operation by application programming interfaces.Node procedure is write based on TinyOS, and the design of node schematic diagram is Fig. 5; Gateway program is write based on μ cLinux, and the gateway designs schematic diagram is Fig. 6; Monitor supervision platform is write based on VS2008 on PC, and program flow diagram is Fig. 7, and experimental result is as shown in table 1.
Figure GSA00000084738500121
Table 1
In sum, the present invention proposes a kind of based on node confidence in conjunction with the method for evaluating trust that improves evidence theory, emphasized ambiguity, subjectivity and the availability of trusting; Analyze the network actual environment, formulated the various trust-factor of node and carry out quantitative, qualitative analysis, determined direct between neighbor node and indirect trust values; Utilize Fuzzy set theory, the value of establishing trust is subordinated to the degree of trusting classification, forms the basic input vector of evidence theory; Improve the Dempster Evidence, according to the evidence difference degree, adjust the coefficient of similarity between evidence, finally the trust value of synthetic evaluated node.The method has stronger versatility, embodies the characteristic of trust value " obtain difficulty, lose easily ", and has higher sensitivity and accuracy than conventional method.
It should be noted last that, above embodiment is only unrestricted in order to technical scheme of the present invention to be described, although with reference to preferred embodiment the present invention is had been described in detail, those of ordinary skill in the art is to be understood that, can make amendment or be equal to replacement technical scheme of the present invention, and not break away from the spirit and scope of technical solution of the present invention.

Claims (1)

1. sensor network trust evaluating method based on nodes ' behavior and D-S evidence theory, it is characterized in that: it utilizes the behavior of neighbor node, formulates various trust-factor, according to network application scene difference each factor coefficient is set; And in conjunction with improved D-S Evidence Combination, obtain the comprehensive trust value of node, the method concrete steps are as follows:
Step 1: each trust-factor of node is generated strategy in the wireless sensor network, and concrete grammar is:
For the sensor node characteristic, the various Components of defined node degree of belief, establishing node i, namely to assess node be evaluated node trust evaluation to node j;
(1) packet receiving rate factor R PF I, j(t): node j whenever receives a packet, needs to send the ACK feedback information and determines; Node i listens to the quantity of the ack msg bag that j sends, thereby obtains the packet receiving rate information of j; According to the node j packet receiving rate situation of change in time period t and the t-1, whether node j exists the personation replay attacks as can be known; If the variation of j packet receiving rate remains in (ξ, ξ), think that the j node is working properly; Its computing formula is:
RPF i , j ( t ) = RP ij ( t ) - RP ij ( t - 1 ) ( RP ij ( t ) + RP ij ( t - 1 ) ) / 2 - - - ( 1 )
Wherein, RP Ij(t) be packet receiving quantity;
(2) send success rate factor S PF I, j(t): each packet that node sends stabs if having time, establishes j and sends packet to node k, and k is outside the communication range of i, and this moment, i can't monitor the transmission success rate of node j; Therefore, node i adopts and monitors the transmission success rate that j transmission identical data packet number of times is determined j; Different according to node time stamp, even packet content is identical, effective distinguishes data bag is still determined the transmission times of certain packet; Its computing formula is:
SPF i , j ( t ) = SP ij ( t ) - SF ij ( t ) SP ij ( t ) + SF ij ( t ) - - - ( 2 )
Wherein, SP Ij(t) quantity, the SF for giving out a contract for a project Ij(t) the successful quantity that repeats to give out a contract for a project;
(3) forward rate factor TPF I, j(t): because WSNs self, most nodes can't with base station (BS) direct communication, therefore need next-hop node to carry out data retransmission; If node k sends packet to node j, k is outside the communication range of i, and this moment, i can't monitor the packet receiving quantity of node j, so node i adopts and monitor j and send the ACK feedback information and determine j packet receiving quantity, and the monitoring node j situation of giving out a contract for a project is determined its quantity of giving out a contract for a project; According to its rate of change situation, effectively avoid cesspool to attack and Sybil attack, and effectively whether recognition node is selfish node; Its computing formula is:
TPF i , j ( t ) = FP ij ( t ) - FP ij ( t - 1 ) ( FP ij ( t ) + FP ij ( t - 1 ) ) / 2 - - - ( 3 )
Wherein, FP Ij(t) for transmitting bag quantity;
(4) consistency factor CPF I, j(t): because the node data bag has spatial coherence, packet is more similar between the localized network neighbor node, therefore introduces the consistency factor, avoids malicious node that packet is distorted; Node i is obtained the forwarding data bag of j at random, compares with its data bag, if i, the j variance rate remains in (ξ, ξ), thinks that the j node is working properly; Its computing formula is:
CPF i , j ( t ) = NEP ij ( t ) EP ij ( t ) + NEP ij ( t ) - - - ( 4 )
Wherein, EP Ij(t) be consistent bag quantity, NEP Ij(t) be inconsistent bag quantity;
(5) time granularity factor TFF (t): because trust value has time, content context relation, the node trust value is to change at a upper time segment base plinth, therefore must the joining day factor be analyzed by trust value; The time granularity size is analyzed as the case may be; If granularity is excessive, then comprehensive trust value is subjected to historical influence excessive, and assessment may make a mistake to node; If undersized, then trust value relies on excessive to the single time period; Therefore, in the situation that level of security is higher, TFF (t)=0.75, in the lower situation of level of security, trust-factor is TFF (t)=0.25; TFF (t)=0.5;
(6) availability factor factor HPF I, j(t): because there is unreachable situation in the factors such as channel, environment between neighbors; Only have between neighbors and can communicate and monitor, above various trust-factor are just meaningful, therefore introduce the availability factor; In the time period t, node i sends at random m HELLO bag and surveys, if receive that j to the feedback information ACK-HELLO packet of HELLO, then thinks can reach between node; Its computing formula is:
HPF i , j ( t ) = NACK H ij ( t ) ACK H ij ( t ) + NACK H ij ( t ) - - - ( 5 )
Wherein,
Figure FDA00003409881200022
Wrap quantity for answering,
Figure FDA00003409881200023
For not answering bag quantity;
(7) level of security SG:WSNs is in different applied environments and scene, and required level of security is different; Therefore, SG adopts exponential manner to calculate; When safety requirements is higher, SG=3; When low, SG=1; SG=2;
Step 2: according to the network application scene, the trust-factor weight is set, simultaneously computing node behavior coefficient μ obtains direct trust value and a plurality of indirect trust values of evaluated object, and concrete grammar is:
(1) level of security is relevant with network application environment, when safety requirements is higher, and level of security SG=3; When low, SG=1; SG=2; In like manner, the time granularity size when safety requirements is higher, time rate factor TFF (t)=0.75; When low, TFF (t)=0.25; TFF (t)=0.5; Other trust-factor coefficient equates, and summation is 1;
(2) in order to guarantee the reasonability of trust evaluation, need to formulate the behavior coefficient μ in the different time sections; The behavior coefficient formula is:
&mu; = S ij ( t ) / ( F ij ( t ) + S ij ( t ) ) S ij ( t - 1 ) / ( F ij ( t - 1 ) + S ij ( t - 1 ) ) - - - ( 6 )
Wherein, S Ij(t) be number of success, F Ij(t) be the frequency of failure; S Ij, F IjBe respectively average successful, the miss data bag of each time period in the network operation process;
(3) according to each trust-factor in the step 1, in conjunction with node resource and network operation actual environment, the COMPREHENSIVE CALCULATING node i is to the direct trust value DTE of node j I, j(t) be:
DTE i,j(t)=μ SG*TFF(t)*(1-w 1*RPF i,j(t)-w 2*SPF i,j(t)-w 3*TPF i,j(t)-w 4*CPF i,j(t)-w 5*HPF i,j(t))
+(1-TFF(t))*DTE i,j(t-1) (7)
Wherein, w 1, w 2, w 3, w 4, w 5Be each trust-factor coefficient, adjustable according to concrete application; RPF I, j(t) be the packet receiving rate factor, SPF I, j(t) be the success rate factor of giving out a contract for a project, TPF I, j(t) be the forward rate factor, CPF I, j(t) be the consistency factor, HPF I, j(t) be the availability factor factor; And w 1+ w 2+ w 3+ w 4+ w 5=1 (8)
Assessment main body i collects other nodes to the indirect recommendation of trust value conduct of evaluated object j; In order to reduce network energy consumption and the communication load of WSNs, and prevent from trusting circular recursion, recommendation is only limited to the common neighbors of i, j to the direct trust value of j; If k is i, the common neighbours of j transmit decline principle, ITE according to trusting I, j(t)=DTE I, k(t) * DTE K, j(t) (9)
Step 3: utilize the degree of membership of fuzzy set theory and the concept of linguistic variable, calculate fuzzy subset's membership function of various trust values, various trust values are carried out fuzzy classification, form the basic confidence level function of D-S evidence theory; Concrete grammar is:
The fuzzy classification of (1) node being trusted: at first node is divided into " insincere " " uncertain " and " definitely credible " three level of trusts; Secondly, corresponding these three level of trusts, domain [0 at node trust value T, 1] upper fuzzy subset T1, T2 and the T3 of dividing, set up membership function μ 1 (t), μ 2 (t) and μ 3 (t), wherein, membership function μ 1 (t), μ 2 (t) and μ 3 (t) need satisfy μ 1 (t)+μ 2 (t)+μ 3 (t)=1;
(2) according to fuzzy membership function, node i is expressed as vector form to the trusting degree of node j, and direct, indirect, comprehensive trust vector is respectively:
DTE i , j ( t ) = ( m i , j D ( { T } ) , m i , j D ( { - T } ) , m i , j D ( { T , - T } ) )
ITE i , j k ( t ) = ( m i , j k ( { T } ) , m i , j k ( { - T } ) , m i , j k ( { T , - T } ) ) - - - ( 10 )
AT i,j(t)=(m i,j({T}),m i,j({-T}),m i,j({T,-T}))
The following formula symbol description is as follows: DTE I, j(t) be direct trust vector,
Figure FDA000034098812000316
Be indirect trust vector, AT I, j(t) be synthetic trust vector; M ({ T}), m (T}), m (T ,-T}) correspondingly respectively determine credible component, insincere component, uncertain component;
The membership function that utilizes node to trust classification calculates object of assessment j to " insincere ", and the degree of membership of " uncertain " and " definitely credible " three level of trusts is u1, u2 and u3:
u 1 D = &mu; 1 ( DTE i , j ( t ) ) u 2 D = &mu; 2 ( DTE i , j ( t ) ) u 3 D = &mu; 3 ( DTE i , j ( t ) ) u 1 I = &mu; 1 ( ITE i , j ( t ) ) u 2 I = &mu; 2 ( ITE i , j ( t ) ) u 3 I = &mu; 3 ( ITE i , j ( t ) ) - - - ( 11 )
Node is trusted the membership function of classification and regard proposition { T}{-T}{T, the basic confidence level function of-T}, directly trust vector DTE as I, j(t) component in
Figure FDA00003409881200035
Figure FDA00003409881200036
With Equal respectively u1, u2, u3; In like manner, i is to the indirect trust vector IT of j IjComponent
Figure FDA00003409881200038
Figure FDA00003409881200039
With
Figure FDA000034098812000310
Also correspond respectively to u1, u2, u3;
Step 4: calculate the evidence difference between each indirect trust values of evaluated node and the direct trust value, revise the weight of indirect trust values; Concrete grammar is:
According to the human behavior model and trust subjectivity as can be known, direct trust value should be not identical with the indirect trust values weight, so need DTE in the D-S building-up process j(t) and ITE j(t) carry out the weight correction; If the direct trust value weight is 1, according to the similarity of indirect trust values and direct trust value, the weight of corresponding adjustment circumstantial evidence obtains main body i to the comprehensive trust value AT of object j I, j(t); Suppose that i receives the indirect trust values of n assessment j, indirectly trust with the vector of directly trusting to be respectively:
ITE i , j k 1 ( t ) = ( m i , j k 1 ( { T } ) , m i , j k 1 ( { - T } ) , m i , j k 1 ( { T , - T } ) )
ITE i , j k 2 ( t ) = ( m i , j k 2 ( { T } ) , m i , j k 2 ( { - T } ) , m i , j k 2 ( { T , - T } ) ) - - - ( 12 )
……
ITE i , j k n ( t ) = ( m i , j k n ( { T } ) , m i , j k n ( { - T } ) , m i , j k n ( { T , - T } ) )
According to the distance of each circumstantial evidence and positive evidence, calculate the difference D of any circumstantial evidence and positive evidence Kn, i(t):
D k n , t ( t ) = 1 2 ( m i , j k n &RightArrow; - m i , j D &RightArrow; ) T D ( m i , j k n &RightArrow; - m i , j D &RightArrow; ) = 1 2 ( | | m i , j k n | | 2 + | | m i , j D | | 2 - 2 &lang; m i , j k n &RightArrow; , m i , j D &RightArrow; &rang; ) - - - ( 13 )
The following formula symbol description is as follows: DTE I, j(t) be direct trust vector,
Figure FDA000034098812000315
Be indirect trust vector, AT I, j(t) be synthetic trust vector; M ({ T}), m (T}), m (T ,-T}) correspondingly respectively determine credible component, insincere component, uncertain component;
As evidence difference D Kn, i(t)〉during ξ, adjust the coefficient of similarity between evidence, coefficient is:
S k n , i ( t ) = 1 - D k n , i ( t ) - - - ( 14 )
Therefore, the correction weight of each evidence is:
&Delta;m i , j k n ( { T } ) = S k n , i ( t ) * m i , j k n ( { T } ) &Delta;m i , j k n ( { - T } ) = S k n , i ( t ) * m i , j k n ( { - T } ) &Delta;m i , j k n ( { T , - T } ) = 1 - m i , j k n ( { T } ) - m i , j k n ( { - T } ) - - - ( 15 )
Circumstantial evidence is adjusted into:
&Delta;ITE i , j k n ( t ) = ( &Delta;m i , j k n ( { T } ) , &Delta;m i , j k n ( { - T } ) , &Delta;m i , j k n ( { T , - T } ) ) - - - ( 16 )
Step 5: according to trust weight after revising, adopt the Dempster composition rule, obtain the comprehensive trust value of evaluated node; And obtain final basic confidence level assigned value; Concrete grammar is:
Dempster composition rule: suppose bel 1And bel 2Be two belief functions on the same identification framework Ω, the basic reliability function of its correspondence is respectively m 1And m 2, suppose Bel then 1And bel 2Quadrature and bel=bel 1θ bel 2A ∈ Ω wherein, the basic reliability function m of bel is as follows:
Figure FDA00003409881200045
Figure FDA00003409881200046
Can get main body i according to formula (16) to the comprehensive trust value of object j is:
m i , j ( A ) = m i , j D ( A ) &CirclePlus; &Sigma; n = 0 l &Delta;m i , j k n ( A ) - - - ( 19 )
At last, obtain final basic confidence level assigned value by formula (19), if decision-making is satisfied
m i , j ( { T } ) - m i , j ( { - T } ) > &epsiv; m i , j ( { T , - T } ) < &theta; m i , j ( { T } ) > m i , j ( { T , - T } ) - - - ( 20 )
Then main body i thinks object j " credible ", and mark j is trusted node in the trust table of node i; In like manner, can be labeled as " insincere " or " uncertain ".
CN201010146484.2A 2010-04-12 2010-04-12 Sensor network trust evaluation method based on node behaviors and D-S evidence theory Expired - Fee Related CN101835158B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201010146484.2A CN101835158B (en) 2010-04-12 2010-04-12 Sensor network trust evaluation method based on node behaviors and D-S evidence theory

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010146484.2A CN101835158B (en) 2010-04-12 2010-04-12 Sensor network trust evaluation method based on node behaviors and D-S evidence theory

Publications (2)

Publication Number Publication Date
CN101835158A CN101835158A (en) 2010-09-15
CN101835158B true CN101835158B (en) 2013-10-23

Family

ID=42719047

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010146484.2A Expired - Fee Related CN101835158B (en) 2010-04-12 2010-04-12 Sensor network trust evaluation method based on node behaviors and D-S evidence theory

Country Status (1)

Country Link
CN (1) CN101835158B (en)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104221344B (en) * 2011-01-13 2017-05-31 塔塔咨询服务有限公司 For the method and system of the trust management in distributed computing system
CN102271379B (en) * 2011-05-09 2013-09-18 陈实 Energy-saving routing method of nodes of internet of things based on context-aware technology
CN102333307B (en) * 2011-09-28 2013-01-09 北京航空航天大学 Wireless sensor network (WSN) trust evaluation method based on subjective belief
CN103237333B (en) * 2013-04-01 2015-10-14 东南大学 A kind of cluster routing method based on many key elements faith mechanism
CN103957547B (en) * 2014-05-05 2017-07-04 中国科学院微电子研究所 The node credit evaluating method and system of wireless sensor network
CN103957525B (en) * 2014-05-12 2018-02-27 江苏大学 Malicious node detection method based on sub-clustering trust evaluation in car networking
CN104660594B (en) * 2015-02-09 2018-01-09 中国科学院信息工程研究所 A kind of virtual malicious node and its Network Recognition method towards social networks
CN105391548B (en) * 2015-11-26 2018-04-20 成都信息工程大学 The quantum method for evaluating trust trusted based on node
CN106131913B (en) * 2016-06-29 2018-12-14 联想(北京)有限公司 A kind of adaptive communication method and device
CN106161440B (en) * 2016-07-04 2019-05-21 中国人民武装警察部队工程大学 Multi-area optical network belief system based on D-S evidence and theory of games
CN106780111A (en) * 2016-11-24 2017-05-31 广州供电局有限公司 Power transmission cable synthetical condition assessment method and system
CN106789083B (en) * 2017-01-12 2019-12-17 成都信息工程大学 Annular quantum trust evaluation model based on trusted third party
CN108124261B (en) * 2017-12-11 2020-10-27 重庆邮电大学 Wireless sensor network security clustering method integrating credit assessment and patrol mechanism
CN108470215B (en) * 2018-03-09 2021-12-24 重庆邮电大学 Fuzzy trust degree calculating method in social network service
CN109001787B (en) * 2018-05-25 2022-10-21 北京大学深圳研究生院 Attitude angle resolving and positioning method and fusion sensor thereof
CN108966210A (en) * 2018-06-22 2018-12-07 西京学院 A kind of design method of wireless network Trust Valuation Model
CN109218090B (en) * 2018-09-10 2021-06-01 中国民航大学 Internet of things node trust degree evaluation method
CN109087511B (en) * 2018-10-18 2019-07-30 长安大学 A kind of road safety message method for evaluating trust merging Dynamic Traffic Flow feature
CN109946542B (en) * 2019-03-22 2021-01-01 杭州电子科技大学 Inverter direct-current loop capacitance fault detection method based on long-time and short-time information fusion
CN110650187B (en) * 2019-09-09 2020-09-18 北京邮电大学 Node type determination method for edge node and target network
CN111641637B (en) * 2020-05-28 2021-05-11 重庆邮电大学 Edge node calculation result credibility judgment method based on trust evaluation
CN111626646B (en) * 2020-07-07 2023-09-01 中国人民解放军陆军防化学院 Equipment integrity inspection information fusion method
CN112437407A (en) * 2020-09-18 2021-03-02 中国电力科学研究院有限公司 Method and system for calculating initialized safety state of power internet of things wireless terminal equipment based on mixed information entropy
CN112689281B (en) * 2020-12-21 2022-08-05 重庆邮电大学 Sensor network malicious node judgment method based on two-type fuzzy system
CN112733170B (en) * 2021-01-14 2024-01-30 中南大学 Active trust evaluation method based on evidence sequence extraction
CN112866283A (en) * 2021-02-20 2021-05-28 国网重庆市电力公司电力科学研究院 Fuzzy evidence theory-based Internet of things node evaluation method
CN113052744A (en) * 2021-03-30 2021-06-29 浙江工业大学 Intelligent community system based on block chain
CN113159866A (en) * 2021-05-13 2021-07-23 北京计算机技术及应用研究所 Method for building network user trust evaluation model in big data environment
CN113695064B (en) * 2021-10-28 2021-12-28 南通金驰机电有限公司 Intelligent crushing method with condenser
CN116546498B (en) * 2023-05-30 2024-01-26 哈尔滨工程大学 Underwater wireless sensor network trust evaluation method based on variable membership function

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101094138A (en) * 2007-06-15 2007-12-26 武汉大学 Method for prolonging lifecycle of wireless sensor network based on D5 algorithm
CN101201370A (en) * 2006-12-13 2008-06-18 上海海事大学 Fault diagnosis system adopting circuit information amalgamation and implementing method thereof
CN101216998A (en) * 2008-01-11 2008-07-09 浙江工业大学 An information amalgamation method of evidence theory urban traffic flow based on fuzzy rough sets
WO2009057884A1 (en) * 2007-11-01 2009-05-07 Electronics And Telecommunications Research Institute Multi-path routing method in wireless sensor network
CN101539241A (en) * 2009-05-07 2009-09-23 北京航空航天大学 Hierarchical multi-source data fusion method for pipeline linkage monitoring network
CN101556651A (en) * 2009-04-15 2009-10-14 北京航空航天大学 Multi-source data fusion method in clustering wireless sensor network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101201370A (en) * 2006-12-13 2008-06-18 上海海事大学 Fault diagnosis system adopting circuit information amalgamation and implementing method thereof
CN101094138A (en) * 2007-06-15 2007-12-26 武汉大学 Method for prolonging lifecycle of wireless sensor network based on D5 algorithm
WO2009057884A1 (en) * 2007-11-01 2009-05-07 Electronics And Telecommunications Research Institute Multi-path routing method in wireless sensor network
CN101216998A (en) * 2008-01-11 2008-07-09 浙江工业大学 An information amalgamation method of evidence theory urban traffic flow based on fuzzy rough sets
CN101556651A (en) * 2009-04-15 2009-10-14 北京航空航天大学 Multi-source data fusion method in clustering wireless sensor network
CN101539241A (en) * 2009-05-07 2009-09-23 北京航空航天大学 Hierarchical multi-source data fusion method for pipeline linkage monitoring network

Also Published As

Publication number Publication date
CN101835158A (en) 2010-09-15

Similar Documents

Publication Publication Date Title
CN101835158B (en) Sensor network trust evaluation method based on node behaviors and D-S evidence theory
CN102333307B (en) Wireless sensor network (WSN) trust evaluation method based on subjective belief
Chahal et al. Trust management in social Internet of Things: A taxonomy, open issues, and challenges
Farooq et al. On the secure and reconfigurable multi-layer network design for critical information dissemination in the internet of battlefield things (IoBT)
Shamshirband et al. An appraisal and design of a multi-agent system based cooperative wireless intrusion detection computational intelligence technique
CN100581119C (en) Method for recognizing distributed amalgamation of wireless sensor network
Alnasser et al. A fuzzy logic trust model for secure routing in smart grid networks
Shu et al. Wireless sensor network lifetime analysis using interval type-2 fuzzy logic systems
Chen et al. Dynamic hierarchical trust management of mobile groups and its application to misbehaving node detection
Rajesh et al. Fuzzy trust-based aggregator sensor node election in internet of things
CN103347011A (en) Ad hoc network security routing method based on trust model
Chen et al. Hierarchical trust management of community of interest groups in mobile ad hoc networks
CN105915545A (en) Trust measurement method oriented to application environment of mobile internet of things
Cho et al. Towards trust-based cognitive networks: A survey of trust management for mobile ad hoc networks
Moon et al. Intrusion detection scheme against sinkhole attacks in directed diffusion based sensor networks
AlQahatani et al. Trust modeling in wireless sensor networks: state of the art
Zhong et al. Maintaining wireless communication coverage among multiple mobile robots using fuzzy neural network
CN102404723B (en) Agent-based self-adaptive collaboration sensory method for wireless sensor network
Al-Dulaimi et al. An intelligent scheme for first run cognitive radios
Raz et al. Cooperation Tuning in MANETs: A fuzzy approach Fuzzy behaviors of node in the presence of conflict
Balarengadurai et al. Detection of exhaustion attacks over IEEE 802.15. 4 MAC layer using fuzzy logic system
Cho et al. Mission-dependent trust management in heterogeneous military mobile ad hoc networks
Sadkhan et al. Game Theory Role in Wireless Network Security–Status, Challenges and Future trends
Gundluru et al. Soft-Computing Based Trust Management Framework for Group Key Management in MANETs.
Xu A New Method for Reliability Evaluation of Wireless Sensor Networks Based on Fuzzy Neural Network.

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20131023

Termination date: 20150412

EXPY Termination of patent right or utility model