CN112989417B - Safety consistency scheme aiming at dishonest nodes in multi-agent - Google Patents

Safety consistency scheme aiming at dishonest nodes in multi-agent Download PDF

Info

Publication number
CN112989417B
CN112989417B CN202110318692.4A CN202110318692A CN112989417B CN 112989417 B CN112989417 B CN 112989417B CN 202110318692 A CN202110318692 A CN 202110318692A CN 112989417 B CN112989417 B CN 112989417B
Authority
CN
China
Prior art keywords
node
nodes
dishonest
state
consistency
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110318692.4A
Other languages
Chinese (zh)
Other versions
CN112989417A (en
Inventor
吴亚联
赵嘉麒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiangtan University
Original Assignee
Xiangtan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiangtan University filed Critical Xiangtan University
Priority to CN202110318692.4A priority Critical patent/CN112989417B/en
Publication of CN112989417A publication Critical patent/CN112989417A/en
Application granted granted Critical
Publication of CN112989417B publication Critical patent/CN112989417B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The invention discloses a safety consistency scheme aiming at dishonest nodes in a multi-agent system. The scheme comprises the following steps: collecting data information by nodes in a multi-agent; the node uses the public key to perform homomorphic encryption on the initial state; the neighbor nodes calculate the weighted state difference value between the nodes by using the ciphertext and send the weighted state difference value back to the corresponding nodes; in the communication process, detecting a state difference value and judging whether a dishonest node falsifies an initial state; calculating a self-adaptive threshold value through a state difference value of an iterative process, and detecting whether the node accords with a consistency process; the trusted authority confirms whether the node is a dishonest node. The method realizes the consistency privacy protection of the multi-agent with the dishonest nodes and the detection of the dishonest nodes; the node privacy is protected by using a homomorphic encryption method; dishonest nodes are detected by utilizing multiple limiting conditions, pollution of the dishonest nodes is reduced, and privacy, accuracy and robustness of a consistency process are improved.

Description

Safety consistency scheme aiming at dishonest nodes in multi-agent
Technical Field
The invention belongs to the field of multi-agent consistency privacy protection and information security, and particularly relates to a security consistency method for dishonest nodes in multi-agent.
Background
The multi-agent has wide application prospect in many fields including unmanned aerial vehicle coordination control, formation control, vehicle traffic management and wireless sensor network. The consistency problem is a basis for cooperative coordination among multiple agents, and is receiving wide attention from researchers in various fields. Conventional consistency methods employ explicit state value exchanges between neighboring nodes to computationally agree upon. There are two potential problems with this explicit exchange of state information. First, it can lead to privacy disclosure of the participating nodes; second, storing or exchanging information in unencrypted plain text format is vulnerable to attacks by attackers who can steal the information by breaking into the communication connection. Many documents address the above problems. These solutions enable privacy protection and limited security of the initial state of the nodes, however, existing solutions rely on the assumption that all nodes will follow the rules designed in the solution and that there are no dishonest nodes in the network. In fact, if some nodes in a multi-agent are dishonest, they may manipulate their data to better protect their privacy, and the accuracy of the consistency will be tainted and destroyed.
It is therefore considered that the above problems exist in the existing solutions. The invention provides a safety consistency scheme aiming at dishonest nodes in a multi-agent.
Disclosure of Invention
The invention aims to provide a safety consistency scheme aiming at dishonest nodes in a multi-agent, so as to improve the privacy and the accuracy of the consistency process aiming at the dishonest nodes.
The invention relates to a safety consistency scheme aiming at dishonest nodes in a multi-agent, which is characterized in that the method is used for collecting data information by the nodes in the multi-agent; the node uses the public key to perform homomorphic encryption on the initial state and transmits the encrypted state and the public key to the neighbor node; the neighbor node operates the ciphertext to calculate the difference value between the ciphertext and the neighbor node, and then sends the difference value back to the corresponding node; each node can obtain a weighted state difference value in the communication process, and whether a dishonest node tampering initial state exists or not is judged by detecting the state difference value; calculating a self-adaptive threshold value through the change of the state difference value in each iteration process, and detecting whether the neighbor nodes conform to the consistency process; finally, a trusted authority confirms whether the node is a dishonest node. All nodes update their own state to achieve consistency.
Specifically, the method comprises the following steps:
(1) the nodes in the multi-agent encrypt the initial state of the nodes according to a privacy and safety protection communication mechanism, communicate with the neighbor nodes, update the state of the nodes, and finally, the nodes are in average consistency. The privacy security protection communication mechanism comprises the following steps:
a pair of connected nodes (v)1;v2) Wherein, in the step (A),node v1And v2Are respectively x1And x2. First, the trusted authority sends a weighted value a12And a21Respectively to node v1And v2. Next, node v1State epsilon of encrypting it1(-x1) And the public key kp1Is sent to node v2. Finally, node v2The encrypted weighted state difference value epsilon is calculated according to the following three steps1(a21(x2-x1)):
1) Node v2By node v1Public key k ofp1Encrypting initial State x2,kp1:x2→ε1(x2);
2) Node v2Calculating the state difference value epsilon1(x2-x1)=ε1(x2+(-x1))=ε1(x21(-x1);
3) Node v2Calculating a weighted state difference:
Figure GDA0003533629350000032
node v2Back to epsilon1(a21(x2-x1) To node v)1(ii) a Receive epsilon1(a21(x2-x1) After, node v)1Using a private key ks1Decrypt it to obtain a weighted state difference Δ x121(a21(x2-x1))→a21(x2-x1),Δx12=a21(x2-x1)。
Correspondingly in the above-described manner, node v2Decrypting epsilon2(a12(x1-x2) To obtain a weighted state difference Δ x212(a12(x1-x2))→a12(x1-x2),Δx21=a12(x1-x2)。
Each node obtains a sumAfter the weight state difference, the formula is used
Figure GDA0003533629350000031
And updating the state.
(2) In the communication process, the node monitors the neighbor nodes so as to restrain and detect the dishonest nodes. Including initial state detection and consistency process detection.
Wherein, the initial state detection comprises the following steps:
reasonably setting a relative environment interval according to the current situation, namely: x is the number ofi(0) E (α, β), where α, β are ambient state variables, resulting in a state difference range of 0 < | xi(0)-xj(0) And | is less than beta-alpha. After the node obtains the weighted state difference value from the neighbor node, the node compares the weighted state difference value aij(xi[0]-xj[0]) And (6) judging. If the weighted state difference satisfies 0 < aij|xi(0)-xj(0)|<aijAnd (beta-alpha), judging the node to be a normal node, otherwise, judging the node to be a dishonest node, marking the node, and reporting to a trusted authority.
Wherein, the consistency process detection comprises the following steps:
a self-adaptive threshold detection method is introduced to limit the dishonest nodes from randomly injecting wrong data in the consistency process, and ensure that the updating of all the participating nodes in each iteration conforms to the consistency process.
In the first communication process of the nodes, the state difference value between the initial state of the node and the adjacent node is obtained, and each node is according to a formula
Figure GDA0003533629350000041
An initial threshold is derived. Then, the node adopts the formula
Figure GDA0003533629350000042
The threshold is updated. During each iteration, node viThe self node state and the neighbor node v are comparedjDifference of state
Figure GDA0003533629350000043
And
Figure GDA0003533629350000044
make a comparison if
Figure GDA0003533629350000045
Then node viConsider node vjIs a dishonest node and reports the mark to a trusted authority.
(3) Dishonest node validation: after the trusted authority receives the report of the node, if the node v existsjIs marked with the node vjTo be a dishonest node, then node v is determinedjAre dishonest nodes and are isolated from the network and no longer participate in the consistency process. If no more than half of neighbors mark the non-honest nodes as the dishonest nodes, the non-honest nodes are judged to be possible to have problems, the non-honest nodes are marked as suspicious nodes, the suspicious nodes are judged again in the process of waiting for the consistency next time, nodes which are marked and reported are still remained, and the dishonest nodes are judged to be dishonest nodes.
The initial state of the node is encrypted through homomorphic encryption, so that the initial state of the node is protected from leakage, a neighbor node cannot estimate the initial state of the node, and the attack of an external eavesdropper is resisted; the invention considers the situation of the dishonest nodes in the multi-agent and utilizes multiple limiting conditions to detect the dishonest nodes, thereby reducing the pollution from the dishonest nodes and effectively improving the privacy, the accuracy and the robustness of the consistency process.
Drawings
FIG. 1 is a schematic flow diagram of the present invention.
Detailed Description
The present invention will now be described in detail with reference to the drawings, which are given by way of illustration and explanation only and should not be construed to limit the scope of the present invention in any way. Furthermore, features from embodiments in this document and from different embodiments may be combined accordingly by a person skilled in the art from the description in this document.
Fig. 1 is a schematic flow chart of the present invention, which specifically includes:
(1) the nodes in the multi-agent encrypt the initial state of the nodes according to a privacy and safety protection communication mechanism, communicate with the neighbor nodes and obtain the information according to a formula
Figure GDA0003533629350000051
And updating the state of the node, and finally, enabling all the nodes to be consistent. The privacy security protection communication mechanism comprises the following steps:
a pair of connected nodes (v)1;v2) Wherein, the node v1And v2Are respectively x1And x2. First, the trusted authority sends a weighted value a12And a21Respectively to node v1And v2. Next, node v1State epsilon of encrypting it1(-x1) And the public key kp1Is sent to node v2. Finally, node v2The encrypted weighted state difference value epsilon is calculated according to the following three steps1(a21(x2-x1)):
1) Node v2By node v1Public key k ofp1Encrypting initial State x2,kp1:x2→ε1(x2);
2) Node v2Calculating the state difference value epsilon1(x2-x1)=ε1(x2+(-x1))=ε1(x21(-x1);
3) Node v2Calculating a weighted state difference:
Figure GDA0003533629350000062
node v2Back to epsilon1(a21(x2-x1) To node v)1(ii) a Receive epsilon1(a21(x2-x1) After, node v)1Using a private key ks1Decrypt it to obtain a weighted state difference Δ x121(a21(x2-x1))→a21(x2-x1),Δx12=a21(x2-x1)。
Correspondingly in the above-described manner, node v2Decrypting epsilon2(a12(x1-x2) To obtain a weighted state difference Δ x212(a12(x1-x2))→a12(x1-x2),Δx21=a12(x1-x2)。
After each node obtains the weighted state difference, the formula is used
Figure GDA0003533629350000061
And updating the state.
(2) In the communication process, the node monitors the neighbor nodes so as to restrain and detect the dishonest nodes. Including initial state detection and consistency process detection.
Wherein, the initial state detection comprises the following steps:
reasonably setting a relative environment interval according to the current situation, namely: x is the number ofi(0) E (α, β), where α, β are ambient state variables, resulting in a state difference range of 0 < | xi(0)-xj(0) And | is less than beta-alpha. After the node obtains the weighted state difference value from the neighbor node, the node compares the weighted state difference value aij(xi[0]-xj[0]) And (6) judging. If the weighted state difference satisfies 0 < aij|xi(0)-xj(0)|<aijAnd (beta-alpha) judging the node to be a normal node, otherwise, judging the node to be a dishonest node, marking the node, and reporting to a trusted institution.
Wherein, the consistency process detection comprises the following steps:
a self-adaptive threshold detection method is introduced to limit the dishonest nodes from randomly injecting wrong data in the consistency process, and ensure that the updating of all the participating nodes in each iteration conforms to the consistency process.
During the first communication of the nodesObtaining the state difference value between the initial state of the node and the neighbor node, wherein each node is according to a formula
Figure GDA0003533629350000071
An initial threshold is derived. Then, the node adopts the formula
Figure GDA0003533629350000072
The threshold is updated. During each iteration, node viThe self node state and the neighbor node v are comparedjDifference of state
Figure GDA0003533629350000073
And
Figure GDA0003533629350000074
make a comparison if
Figure GDA0003533629350000075
Then node viConsider node vjIs a dishonest node and reports the mark to a trusted authority.
(3) Dishonest node validation: after the trusted authority receives the report of the node, if the node v existsjIs marked with the node vjTo be a dishonest node, then node v is determinedjAre dishonest nodes and are isolated from the network and no longer participate in the consistency process. If no more than half of neighbors mark the non-honest nodes as the dishonest nodes, the non-honest nodes are judged to be possible to have problems, the non-honest nodes are marked as suspicious nodes, the suspicious nodes are judged again in the process of waiting for the consistency next time, nodes which are marked and reported are still remained, and the dishonest nodes are judged to be dishonest nodes.
Compared with the prior art, the embodiment of the invention has the advantages that:
the initial state of the node is encrypted through homomorphic encryption, so that the initial state of the node is protected from leakage, a neighbor node cannot estimate the initial state of the node, and the attack of an external eavesdropper is resisted; the invention considers the situation of the dishonest nodes in the multi-agent and utilizes multiple limiting conditions to detect the dishonest nodes, thereby reducing the pollution from the dishonest nodes and effectively improving the privacy, the accuracy and the robustness of the consistency process.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (1)

1. A security consistency scheme for the presence of dishonest nodes in a multi-agent, comprising:
(1) the nodes in the multi-agent encrypt the initial state of the nodes according to a privacy and safety protection communication mechanism, communicate with the neighbor nodes, update the state of the nodes, and finally, the nodes are in average consistency; the privacy security protection communication mechanism comprises the following steps:
a pair of connected nodes (v)1;v2) Wherein, the node v1And v2Are respectively x1And x2(ii) a First, the trusted authority sends a weighted value a12And a21Respectively to node v1And v2(ii) a Next, node v1State epsilon of encrypting it1(-x1) And the public key kp1Is sent to node v2(ii) a Finally, node v2The encrypted weighted state difference value epsilon is calculated according to the following three steps1(a21(x2-x1)):
1) Node v2By node v1Public key k ofp1Encrypting initial State x2,kp1:x2→ε1(x2);
2) Node v2Calculating the state difference value epsilon1(x2-x1)=ε1(x2+(-x1))=ε1(x21(-x1);
3) Node v2Calculating a weighted state difference:
Figure FDA0003533629340000011
node v2Back to epsilon1(a21(x2-x1) To node v)1(ii) a Receive epsilon1(a21(x2-x1) After, node v)1Using a private key ks1Decrypt it to obtain a weighted state difference Δ x121(a21(x2-x1))→a21(x2-x1),Δx12=a21(x2-x1);
Correspondingly in the above-described manner, node v2Decrypting epsilon2(a12(x1-x2) To obtain a weighted state difference Δ x212(a12(x1-x2))→a12(x1-x2),Δx21=a12(x1-x2);
After each node obtains the weighted state difference, the formula is used
Figure FDA0003533629340000021
Updating the state;
(2) the method comprises the following steps that a node monitors neighbor nodes in a communication process, so that dishonest nodes are restrained and detected; the method comprises the following steps of detecting an initial state and a consistency process;
wherein, the initial state detection comprises the following steps:
reasonably setting a relative ring according to the current situationThe boundary zone, namely: x is the number ofi(0) E (α, β), where α, β are ambient state variables, resulting in a state difference range of 0 < | xi(0)-xj(0) Beta-alpha is less than |; after the node obtains the weighted state difference value from the neighbor node, the node compares the weighted state difference value aij(xi[0]-xj[0]) Judging; if the weighted state difference satisfies 0 < aij|xi(0)-xj(0)|<aij(beta-alpha), judging the node to be a normal node, otherwise, judging the node to be a dishonest node, marking the node, and reporting the node to a trusted authority;
wherein, the consistency process detection comprises the following steps:
introducing a self-adaptive threshold detection method to limit the random injection of wrong data of the dishonest nodes in the consistency process and ensure that the updating of all the participating nodes in each iteration conforms to the consistency process;
in the first communication process of the nodes, the state difference value between the initial state of the node and the adjacent node is obtained, and each node is according to a formula
Figure FDA0003533629340000022
Obtaining an initial threshold value; then, the node adopts the formula
Figure FDA0003533629340000023
To update the threshold; during each iteration, node viThe self node state and the neighbor node v are comparedjDifference of state
Figure FDA0003533629340000024
And
Figure FDA0003533629340000025
make a comparison if
Figure FDA0003533629340000031
Then node viConsider node vjThe node is a dishonest node, and the marked node is reported to a trusted authority;
(3) dishonest node validation: after the trusted authority receives the report of the node, if the node v existsjIs marked with the node vjTo be a dishonest node, then node v is determinedjThe nodes are dishonest nodes and isolated out of the network, and do not participate in the consistency process any more; if no more than half of neighbors mark the non-honest nodes as the dishonest nodes, the non-honest nodes are judged to be possible to have problems, the non-honest nodes are marked as suspicious nodes, the suspicious nodes are judged again in the process of waiting for the consistency next time, nodes which are marked and reported are still remained, and the dishonest nodes are judged to be dishonest nodes.
CN202110318692.4A 2021-03-25 2021-03-25 Safety consistency scheme aiming at dishonest nodes in multi-agent Active CN112989417B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110318692.4A CN112989417B (en) 2021-03-25 2021-03-25 Safety consistency scheme aiming at dishonest nodes in multi-agent

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110318692.4A CN112989417B (en) 2021-03-25 2021-03-25 Safety consistency scheme aiming at dishonest nodes in multi-agent

Publications (2)

Publication Number Publication Date
CN112989417A CN112989417A (en) 2021-06-18
CN112989417B true CN112989417B (en) 2022-04-22

Family

ID=76334526

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110318692.4A Active CN112989417B (en) 2021-03-25 2021-03-25 Safety consistency scheme aiming at dishonest nodes in multi-agent

Country Status (1)

Country Link
CN (1) CN112989417B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004100496A2 (en) * 2004-09-02 2004-11-18 Pisaramedia Oy Ends - messaging protocol that recovers and has backward security
CN105163308A (en) * 2015-05-25 2015-12-16 华南理工大学 Secure routing protocol based on trust detection in vehicle-mounted ad hoc network
WO2016165675A1 (en) * 2015-04-17 2016-10-20 国家电网公司 Secure communication method of wireless communication network based on power transmission network
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN109840771A (en) * 2019-04-01 2019-06-04 西安电子科技大学 A kind of block chain intimacy protection system and its method based on homomorphic cryptography

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8050409B2 (en) * 2004-04-02 2011-11-01 University Of Cincinnati Threshold and identity-based key management and authentication for wireless ad hoc networks
WO2019147295A1 (en) * 2018-01-29 2019-08-01 Ubiquicorp Limited Proof of majority block consensus method for generating and uploading a block to a blockchain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004100496A2 (en) * 2004-09-02 2004-11-18 Pisaramedia Oy Ends - messaging protocol that recovers and has backward security
WO2016165675A1 (en) * 2015-04-17 2016-10-20 国家电网公司 Secure communication method of wireless communication network based on power transmission network
CN105163308A (en) * 2015-05-25 2015-12-16 华南理工大学 Secure routing protocol based on trust detection in vehicle-mounted ad hoc network
WO2016188116A1 (en) * 2015-05-25 2016-12-01 华南理工大学 Credibility detection-based security routing protocol in vehicular ad hoc network
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN109840771A (en) * 2019-04-01 2019-06-04 西安电子科技大学 A kind of block chain intimacy protection system and its method based on homomorphic cryptography

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
可信模块隐私保护的自证明签密方案;张明武等;《北京邮电大学学报》;20090215(第01期);全文 *
基于联盟区块链的智能电网数据安全存储与共享系统;吴振铨;《计算机应用》;20171010;全文 *
智能电网需求侧的隐私保护研究;李卓妮;《湖南工程学院学报》;20170630;全文 *
金融行业应用区块链技术面临的安全威胁与防范;吕晓强等;《金融电子化》;20170115(第01期);全文 *

Also Published As

Publication number Publication date
CN112989417A (en) 2021-06-18

Similar Documents

Publication Publication Date Title
Da Xu et al. Embedding blockchain technology into IoT for security: A survey
Raja et al. Energy-efficient end-to-end security for software-defined vehicular networks
Seshadri et al. SAKE: Software attestation for key establishment in sensor networks
Meng et al. A lightweight anonymous cross-regional mutual authentication scheme using blockchain technology for internet of vehicles
CN111726346B (en) Data secure transmission method, device and system
Miriam et al. Secured Cyber Security Algorithm for Healthcare System Using Blockchain Technology.
Alzaid et al. A forward & backward secure key management in wireless sensor networks for PCS/SCADA
Limbasiya et al. VCom: Secure and efficient vehicle-to-vehicle message communication protocol
CN112989417B (en) Safety consistency scheme aiming at dishonest nodes in multi-agent
Uluagac et al. Designing secure protocols for wireless sensor networks
CN113079177B (en) Remote sensing data sharing method based on time and decryption frequency limitation
CN111294793A (en) Data privacy protection method for identity authentication in wireless sensor network
CN116506154A (en) Safe verifiable federal learning scheme
Zhang et al. Antiquantum privacy protection scheme in advanced metering infrastructure of smart grid based on consortium blockchain and rlwe
CN107426176B (en) Safe underwater transmission method supporting confusion and zero knowledge
Kou et al. A Privacy protection scheme for carpooling service using fog computing
Kumari et al. A Comparative Study of Security Issues and Attacks on Underwater Sensor Network
CN109688584B (en) Data security storage system and method suitable for resource-limited network node
CN113554182A (en) Method and system for detecting Byzantine node in horizontal federal learning system
Zhong et al. Security technologies in ad-hoc networks: a survey
ITMI20082309A1 (en) METHOD OF TRANSMISSION OF A MESSAGE, PREFERABLY FOR AN ENERGY DISTRIBUTION NETWORK
Vinodha et al. A survey on privacy preserving data aggregation in wireless sensor networks
Zhang et al. Trusted anonymous authentication for vehicular cyber-physical systems
Lei Analysis of wireless sensor network multi-sensor data fusion security method
Ma et al. DScPA: A Dynamic Sub-cluster Privacy-preserving Aggregation Scheme for Mobile Crowdsourcing in Industrial IoT

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant