CN114401134B - Internet of things distributed trusted management method with end-side cooperation - Google Patents

Internet of things distributed trusted management method with end-side cooperation Download PDF

Info

Publication number
CN114401134B
CN114401134B CN202210040932.3A CN202210040932A CN114401134B CN 114401134 B CN114401134 B CN 114401134B CN 202210040932 A CN202210040932 A CN 202210040932A CN 114401134 B CN114401134 B CN 114401134B
Authority
CN
China
Prior art keywords
nodes
node
community
trust
internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210040932.3A
Other languages
Chinese (zh)
Other versions
CN114401134A (en
Inventor
黄宏程
张清
胡敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Dayu Chuangfu Technology Co ltd
Shenzhen Xinghai IoT Technology Co Ltd
Original Assignee
Shenzhen Xinghai IoT Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Xinghai IoT Technology Co Ltd filed Critical Shenzhen Xinghai IoT Technology Co Ltd
Priority to CN202210040932.3A priority Critical patent/CN114401134B/en
Publication of CN114401134A publication Critical patent/CN114401134A/en
Application granted granted Critical
Publication of CN114401134B publication Critical patent/CN114401134B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y30/00IoT infrastructure
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/20Analytics; Diagnosis
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Biomedical Technology (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention belongs to the field of trust management of the Internet of things, and particularly relates to a distributed trusted management method of the Internet of things with end-to-end coordination; the method comprises the steps that an edge node is used as an administrator in a community, an end node is used as a member in the community, and a device node set at each moment in the community is obtained; determining an incremental node set at the current moment in the community; performing incremental dynamic community division on nodes of the incremental node set according to a label propagation algorithm; taking the social similarity between the nodes as priori knowledge, and calculating a direct trust value between the nodes; calculating a recommended trust value between nodes according to the social similarity and the direct trust value between the nodes; the comprehensive trust value is obtained, and the edge nodes manage the end nodes in the community according to the comprehensive trust value; the invention further considers the dynamic property and regionalization of the social relationship, and reduces the convergence time of the trust model by establishing a dynamic multi-source community in the network to perform trust management.

Description

Internet of things distributed trusted management method with end-side cooperation
Technical Field
The invention belongs to the field of trust management of the Internet of things, and particularly relates to a distributed trusted management method of the Internet of things with end-to-end coordination.
Background
The internet of things is an open environment, and a security boundary is difficult to define, so that social attributes are integrated into the internet of things, on one hand, the network architecture can be enhanced, the information exchange rate can be improved, and meanwhile, the trust problem in the internet of things object communication is also brought. In a service-oriented internet of things architecture, each device may be both a service requester and a service provider, with devices often cooperating with other devices to accomplish a task or requiring a service to be requested from the other devices. The trust problem is particularly important when one device requests a service or communication from another device, it must determine whether the device is trusted, and only when interacting or cooperating with a trusted device, it does not cause loss to the network or user. In this case, the reliability management model must solve an important problem of identifying and judging which nodes in the network are trustworthy, which are malicious or dishonest, and then selecting trusted nodes to cooperate with.
Aiming at the problems of multiple sensor types, different types, complex heterogeneity and the like in the environment of the Internet of things where the terminal is located, an intelligent management and maintenance function is provided through an intelligent management and maintenance system for various perception terminals of a perception layer, unified access equipment of a network layer and an Internet of things fusion intelligent gateway, so that terminal equipment state management, fault warning, positioning analysis and the like are realized. The monitoring network is large in scale and large in quantity, and as described above, the complex Internet of things network and various terminal conditions provide a large number of opportunities for attacks such as Sybil attacks and switch attacks, and the whole system is vulnerable to various Internet of things attacks. Therefore, intelligent monitoring, low-cost management and operation and maintenance of the ecological environment should not only be focused on functions, but also on a safety level, otherwise huge economic losses are generated. The trusted management method provided by the invention is deployed and used in the infrastructure of the Internet of things.
In recent years, many students have studied trust management in the internet of things and social internet of things. Trust is defined as the subjective degree of belief that a principal evaluates his or her behavior in the future based on past experience with the delegate. Azzedin surveys the trust model of the Internet of things in detail, models the trust architecture of the Internet of things, and refines the trust-related attack model and the design dimension of the trust model. Wazir reviewed trust management solutions in social networking, summarizing trust processes into five phases, including information collection, trust computation, trust decision, trust update, and trust penalty, trust management in the internet of things is generally divided into reputation-based, context-based, and social relationship-based trust management methods.
Reputation-based trust management: benkerrou proposes a hierarchical collaborative trust assessment system based on trust and honest, the author defining trust as the ability of an internet of things device to perform good services as a server, and to be able to correctly assess the ability of a service provider as a service requester. The article uses the honest concept to represent the credibility of the requester, introduces a reward and punishment mechanism, and provides a credit negotiated in advance for a requested object when requesting collaboration. KA Awan proposes a cross-domain robust distributed trust system in which trust is divided into three components, knowledge, reputation and experience, and devices are used locally by computing the three components to evaluate trust for different devices. In order to make the proposed system robust to malicious attacks, the article incorporates an experiential component that enables a node to calculate its Experience with other devices for building knowledge and to backup evaluation data locally.
Context-based trust management: yosra et al propose a trust management system facing internet of things context awareness and multiservice that utilizes different trust management servers located in different geographic locations to handle and compute trust of nodes. Ben devised a context-aware centralized trust management model that set up a local TMS (Trust Management System) in each object, while a central TMS is set up on the trust server, enabling their model to adapt to dynamic networks. The article applies a decision tree to analyze the relationship between different components in the network and the target behavior, the model includes two modules-a trust module and a learning module, the learning module is based on the decision tree and is responsible for classifying the behavior of the node and improving the decision. Bernabe introduces a trust model based on fuzzy logic, which considers context information in an Internet of things scene and follows a multidimensional method to realize trust calculation of nodes of the Internet of things by using security factors and social factors among devices. The schemes all select a centralized trust management method, but the centralized trust management mechanism is not applicable to the Internet of things, and the problem of single-point faults is easy to occur.
Trust management based on social relationships: considering the social relationship among the devices of the Internet of things, chen et al propose a method for dynamically controlling weight parameters through an adaptive filtering technology, and the social relationship among the three devices, namely friendship, social connection and interests, are selected as filtering conditions to filter feedback of indirect trust so as to maximize the performance of an application program. Al-Hamadi proposes the concept of "smart service community" (SSC) to address the great challenges of a large number of internet of things devices providing similar services in a smart city environment and suggests building SCCs as cloud-installed utilities accessible through mobile applications. The article proposes a subjective trust-based service management, where a user gives a subjective one-to-one trust score to each service provider using "taste similarity reliability", "participation reliability" and "location reliability" parameters, dynamically reflects the relationship between each pair of nodes in the system, and a utility program on the cloud server calculates the trust score of each node according to the parameters selected by the user and feeds the trust of the node back to the user. However, the model proposed by the article is only suitable for restaurant scenes in smart cities, and cannot provide a more universal architecture for the internet of things.
The trust management research results still have limitations in application to the large-scale internet of things environment. Because the sensing terminal equipment has various types and different types, complexity and isomerism exist, a single trust management method cannot effectively meet the requirements of the sensing terminal equipment, meanwhile, the research neglects the dynamic property and the regionality of the social relationship among the Internet of things equipment, the sensing terminal equipment cannot adapt to a large-scale Internet of things environment, and the problems of low trust convergence speed, poor attack resistance elasticity and the like exist.
Disclosure of Invention
Aiming at the problems that the existing method only considers the trust problem in the environment of the small-sized internet of things, the trust convergence speed is low, the expandability is poor, the dynamic property of the social relationship among objects is not considered, and the trust evaluation deviation exists. According to the trust model suitable for the large-scale Internet of things environment, the social trust theory is considered, the uniqueness of Internet of things equipment is combined, the dynamic social relationship among objects and the objectively existing regional structure in the Internet of things are comprehensively considered, and the dynamic evaluation and reliable storage of the trust of the objects are realized by combining the blockchain technology. The invention provides a social Internet of things distributed trust management model based on a dynamic multi-source community, which is used for accurately establishing a logic community in the Internet of things, firstly analyzing and quantitatively representing social relations existing in the social Internet of things, and comprehensively considering interests, collaboration and friend similarity among Internet of things devices. According to the social relationship after modeling, incremental dynamic community division is carried out on the network, communities formed logically and physically are introduced as basic components for constructing the network, trust management is carried out on equipment in the communities, meanwhile, a blockchain trust storage scheme suitable for the model is designed, and a closed-loop scheme for extracting the social relationship of the object, calculating trust and storing trust is realized.
The invention adopts the following technical scheme to solve the technical problems:
an end-to-edge collaborative internet of things distributed trusted management method, comprising:
dividing the Internet of things into a plurality of community structures, taking edge nodes as administrators in communities and end nodes as members in communities, and obtaining a device node set at each moment in communities;
determining an incremental node set at the current moment in the community according to the device node sets at the current moment and the previous moment;
performing incremental dynamic community division on the nodes of the incremental node set according to a label propagation algorithm, and dividing the nodes into communities;
taking the social similarity between the nodes as initial trust, calculating a direct trust value according to the direct expression of the nodes in service, and calculating a recommended trust value between the nodes according to the social similarity between the nodes and the direct trust value; and calculating a comprehensive trust value between the nodes according to the direct trust value and the recommended trust value between the nodes, and managing the end nodes in the community by the edge nodes according to the comprehensive trust value.
Further, the invention calculates the global trust value of the node in the community according to the comprehensive trust value among the nodes, and calculates the benefit value of the node according to the global trust value of the node in the community; selecting nodes with the interest value of the nodes in the community being greater than a preset threshold as consensus nodes; the consensus node randomly selects a plurality of verification nodes according to the global trust value; and the consensus node is responsible for issuing updated trust data by the consensus node with successful competition according to the DPoS consensus algorithm, the verification node performs verification, and finally the consensus node records the trust data into the block after the verification is finished.
The invention has the beneficial effects that:
the invention further considers the dynamic property and regionality of the social relationship, and proposes to reduce the convergence time of the trust model by establishing a dynamic multi-source community in the network for trust management, the dynamic community is divided to reduce the network scale, nodes in the community are more closely connected than nodes outside the community, the complexity can be reduced when the trust value is calculated, redundant calculation is reduced, and meanwhile, the dynamic community also considers the time sequence of the social relationship among the nodes, so that the calculated trust value is closer to the real trust value. In addition, the invention solves the problem of single point failure in distributed trust management by utilizing a block chain scheme, and ensures the safety, reliability and non-falsification of the node trust data.
Drawings
FIG. 1 is a schematic diagram of a signaling management model in an embodiment of the invention;
fig. 2 is a flowchart of an internet of things distributed trusted management method with end-to-end coordination in an embodiment of the present invention;
FIG. 3 is a chart of convergence rates of three schemes for five object numbers in an embodiment of the invention;
FIG. 4 is a diagram of P in an embodiment of the invention M Trust value graph for good node at =20%;
FIG. 5 is a diagram of P in an embodiment of the invention M An influence diagram of the convergence speed of the duty ratio model;
FIG. 6 is a graph of the impact of decay parameters on trust convergence in an embodiment of the invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The information model of the present invention is totally divided into three layers, which may include a physical layer, a community layer, and a blockchain layer as shown in fig. 1. The physical layer is composed of numerous heterogeneous intelligent networking devices, which are divided into two types of nodes: resource constrained end nodes (e.g., various sensors), edge nodes (e.g., MEC servers) that possess sufficient computing resources and storage resources. According to the method, the edge nodes are selected as administrators in the communities, and are responsible for storing service description files or configuration files of the end nodes, periodically collecting information of other nodes in the communities, and calculating social similarity of the nodes and trust values of members of each community.
Fig. 2 is a flowchart of a method for managing distributed trust of internet of things with end-to-end coordination in an embodiment of the present invention, as shown in fig. 2, where the method includes:
101. dividing the Internet of things into a plurality of community structures, taking edge nodes as administrators in communities and end nodes as members in communities, and obtaining a device node set at each moment in communities;
in the embodiment of the invention, the objective has a regional structure in the Internet of things, namely the community structure in the Internet of things exists objectively, and the nodes with similar interests can be aggregated into the same community by dividing the network, so that the Internet of things structure is simplified, the complex Internet of things is divided into a plurality of small systems, and meanwhile, the computing cost for trust management of the nodes in the community is smaller, the system robustness is stronger, and the system is more suitable for a large-scale Internet of things environment.
In the embodiment of the present invention, in order to simplify the computation, numerous heterogeneous devices are divided into two types of nodes: resource constrained end nodes (e.g., various sensors), edge nodes (e.g., MEC servers) that possess sufficient computing resources and storage resources. According to the method, the edge node is selected as an administrator in the community, is responsible for storing service description files or configuration files of the end node, periodically collecting information of other nodes in the community, and is responsible for calculating social similarity of the nodes and trust values of members of each community.
In order to capture social relations among device nodes, the method and the device set DSN= { DSN 1 ,DSN 2 ,...,DSN n Dynamic social network of internet of things, wherein DSN t =(N t ,E t ) Network snapshot representing time t, N t Representing a set of nodes in the network at time t, E t Representing the edge set in the network at time t, CM t ={C t,1 ,C t,2 ,...,C t,i The community set at time t, C t,i Representing an ith community generated at the moment t; and obtaining the equipment node sets at different moments by utilizing the network snapshots at different moments.
102. Determining an incremental node set at the current moment in the community according to the device node sets at the current moment and the previous moment;
in the embodiment of the present invention, assume d i ∈C t-1,u I.e. node d i Belongs to community C at time t-1 u When at time t, there is d i ∈C t-1,v I.e. node d i Belongs to community C at time t-1 v And u is equal to v, then node d i Changes its community attribution at time t, and sets the node set with changed affiliated community as increment node set IS t Incremental nodeThe point set is defined as follows:
wherein the method comprises the steps ofAnd->C represents an edge which exists at time t but does not exist at time t-1 and an edge which exists at time t but does not exist at time t-1, respectively t,u And C t,v Respectively represent node d in the network at time t i And d j Community to which the user belongs,/>Then the newly added node at time t is indicated. Incremental node set IS t The method comprises nodes of time t-1 belonging to different communities and time t belonging to the same community, nodes of time t-1 belonging to communities and time t belonging to different communities and newly added nodes of time t.
103. Performing incremental dynamic community division on the nodes of the incremental node set according to a label propagation algorithm, and dividing the nodes into communities;
in the embodiment of the invention, a label propagation algorithm is required to be invoked to acquire an initial community structure of the Internet of things, and if the community stability of the current community exceeds that of the initial community or the community at the previous moment, the community is dynamically updated according to the nodes in the current incremental node set.
Wherein the tag propagation algorithm may be a conventional tag propagation algorithm (Label Propagation Algorithm, LPA) or a modified tag propagation algorithm (Speaker-listener Label Propagation Algorithm, SLPA); the present invention is not particularly limited in this regard, and of course, the SLPA algorithm may be selected in the preferred embodiment.
In particular, for IS t Nodes in the set re-conduct community division by using SLPA algorithm, if newly generatedThe community size is less than a specified threshold cs min If the existing node IS a non-newly added node, the community IS considered to be too small in scale to form an independent community, the community IS disassembled, and the disassembled node IS added into an independent node set IS t-indpend . IS for independent node set t-indpend Traversing each community in parallel, adding the nodes into the communities, calculating the social similarity between the nodes and each community, summing the social similarity, dividing the nodes into communities with the maximum social similarity, and obtaining the final attribution community of the nodes.
In consideration of that the result error of the community finding algorithm is accumulated along with the time, an index is needed to judge whether the community result needs to be dynamically updated, so the community stability is defined as follows:
wherein the method comprises the steps ofAnd->Respectively representing the number of edges increased and the number of edges decreased in community c at time t, +.>And->Represents the number of nodes increased and the number of nodes decreased in community c at time t, ρ, respectively 1 And ρ 2 Represents the corresponding weight and 0<ρ 11 <1。
To better illustrate the incremental dynamic community partitioning of the present invention, the present invention provides the following description:
communities are partitioned by social similarity between devices, and specific methods refer to the method of partitioning virtual communities by a Speaker-listener tag propagation model mentioned by Konstantin. Firstly, calling an SLPA algorithm to divide communities to obtain an initial community structure, and then updating communities according to the incremental node set and community stability, wherein the specific operation steps are as follows.
Step1: judging whether the initial community weight is smaller than wc min And whether the community size is smaller than cs min If smaller, the community IS broken up and added to IS t
Step2: repeatedly executing Step1 until each community is judged;
step3: for any IS t The node in (B) generates a new community by using an SLPA algorithm;
step4: for each new community, if the size of the community is smaller than cs min Dismissing the community, and removing the node from IS t Delete add to IS t-indpend
Step5: adding the rest communities into the community set NS at the time t-1 t-1
Step6: repeatedly executing Step4-Step5 until the judgment of the new community is completed;
step7: for each d i ∈IS t-indpend Calculating social similarity Sim of nodes and adjacent communities community Adding the nodes into communities with highest collocation similarity;
step8: and repeatedly executing Step1-Step7 until the dynamic communities are divided. It will be appreciated that nodes within a community are more trusted to each other than nodes outside the community, as they share similar benefits. In addition, the cost of screening for malicious nodes within the community will be less than the cost of screening for malicious nodes in the entire network. Meanwhile, the network is considered to be not invariable, but dynamic, so that the invention adopts an incremental clustering algorithm to detect communities on the network. Firstly, community division is carried out on the whole network at first, then, according to the community discovery result at the previous moment, edges or nodes which change at the next moment are calculated, and only incremental parts which change at the adjacent moment are adjusted by combining the topology structure and other characteristics of the current network.
104. Taking the social similarity between the nodes as initial trust, calculating a direct trust value according to the direct expression of the nodes in service, and calculating a recommended trust value between the nodes according to the social similarity between the nodes and the direct trust value;
in the embodiment of the invention, the total trust between the nodes is divided into direct trust and recommended trust, so that the comprehensive trust between the nodes is comprehensively considered.
In one aspect, the invention employs a bayesian framework as a model for evaluating direct trust of nodes. The reason why the bayesian model is chosen is because it is a relatively sophisticated framework and is often used in trust/reputation systems. When node d i To node d j D after requesting service i Will be according to d j The direct manifestations in this service make corresponding service satisfaction evaluations, including time of service completion, probability of failure, degree of service completion, etc. The invention assumes that the service provision situation between nodes has only two results { satisfaction, dissatisfaction }, and each service provided is an independent process, consisting of S i,j Representation, wherein 1 represents node d i To node d j The service provided this time is satisfactory, and 0 indicates dissatisfaction, so the evaluation result follows binomial distribution. Suppose node d j To node d i Provide n times service, wherein node d i Satisfactory service is k times in total. The likelihood function equation is as follows.
p represents node d i To node d j Probability of satisfaction of the offered service, since the conjugate prior of the binomial distribution is beta distribution, assume node d i To node d j The probability distribution of satisfaction of the offered service is bata (alpha i,ji,j ) The a priori distribution is therefore:
where Γ is the gamma function, when α i,j <P.noteq.0 when 1, when beta i,j <P.noteq.1 at 1. From bayesian inference, the posterior distribution is f (p|k) f (k|p) f (p). The posterior distribution is therefore:
the posterior distribution is also a beta distribution, denoted as bata (k+α) i,j ,n-k+β i,j ) The formula describes the probability distribution of p, so the expected value of p can be regarded as node d i To node d j Is used to determine the direct trust value of (1). Considering the trust decay problem, parameter α i,j And beta i,j The update of (2) is represented by equation (6).
Wherein the method comprises the steps ofIs an exponential decay function, < >>Is a very small number used to model the trust before it is progressively forgotten with the trust update. S is S i,j Representing a forward view, 1-S i,j Then a negative observation is indicated and Δt is the trust update interval. Thus node d i To node d j Direct trust +.>Calculated from equation (7).
In the present invention, it is considered that communities are established at the same timeThe similarity of social relations among the nodes is used, so the method takes the similarity of social relations among the nodes, namely the social capacity of the nodes, as priori knowledge, and sets alpha i,j And beta i,j Initial values of sim (d) i ,d j ) And 1-sim (d) i ,d j )。
On the other hand, the method adopts the node interaction model as a model for evaluating the recommendation trust of the node. Node d when there is no direct interaction history for both nodes i Can be based on node d j Recommended trust evaluation node d given by neighbor node with direct interaction j Is to be determined. The invention establishes a community in the first part, node d i Node d can be found through the community network j Other node with direct interaction history calculates node d j Is set to be a recommendation trust of (1). Is provided with x nodes and d j With direct interaction, the node set dx= { d 1 ,d 2 ,...,d x Each node pair d j Is directly trusted asAnd is connected with d j Is sim (d) x ,d v ) Node d i To node d j The recommended belief of (2) is given by the following formula.
In the embodiment of the invention, the direct trust value and the recommended trust value are both related to the social similarity between the nodes, so the method for calculating the social similarity provides the following modes:
according to resources or services provided by the nodes of the Internet of things, calculating the interest similarity between the nodes;
according to the cooperative relationship among the nodes of the Internet of things, calculating the cooperative similarity among the nodes;
according to the friend equipment relationship of the nodes of the Internet of things, calculating the friend similarity between the nodes;
and carrying out weighted summation on the interest similarity, the collaboration similarity and the friend similarity, and determining the social similarity between the nodes.
The manner in which the similarity of interests between nodes, the similarity of collaboration between nodes, the similarity of friends, and the similarity of social interactions between nodes are calculated will be described below, respectively.
For interest similarity between nodes, the interests of the devices can be represented by the similarity of common resources or services requested by the devices, the attributes of the resources or services are multidimensional, the associated attributes among the nodes are usually weak, and the difference of the associated attributes can be represented by the occurrence frequency of key resources or services. For resource R i Its preference vector is expressed as:
wherein k is i Representing the kth critical resource or service,weights representing its key resources. For node d i And d j Their interest preferences are calculated using cosine similarity, as follows:
where m represents the total number of resources or services provided by the node,and->Respectively represent the devices d i And d j The weight of the xth service.
For cooperative similarity between nodes, devices often need to perform certain tasks or provide certain services to enter other devicesLine collaboration, collaboration often appears as a collective, a service may be commonly split by multiple devices, and thus the collaboration relationship between devices may be represented by the frequency of collaboration services. Set C i ={(d 11 ),(d 22 ),...,(d xx ) Device d i Node-wise collaborative device aggregation, eta x Representation and node d i The number of cooperations is also called the frequency. For device d i And d j Their cooperating sets are C respectively i And C j The cooperative similarity will be calculated by:
in addition, for the similarity of friends among nodes, the friends of the devices also influence the social similarity among the devices, and the invention adopts the neighbor relation to quantify the position relation of the devices, so that the device d i And d j Is calculated by the following formula:
because the invention carries out community division by measuring the social similarity among the devices, the social similarity can be expressed as the weighted sum of the interest preference degree, the collaboration similarity and the position similarity of the devices, so the device d i And d j Can be expressed as:
wherein 0.ltoreq.lambda 123 Not more than 1 and lambda 123 =1, node d i Similarity to a community is defined by d i And summing the social similarity with each node in the community, wherein the social similarity is obtained by the following formula:
by the calculation mode, not only can the community attribution problem of the node be calculated by using the social similarity, but also the trust value of the node can be calculated by using the social similarity.
105. And calculating a comprehensive trust value between the nodes according to the direct trust value and the recommended trust value between the nodes, and managing the end nodes in the community by the edge nodes according to the comprehensive trust value.
Combining the direct trust value and the recommended trust value calculated in the above process, node d i To node d j Is calculated by the following formula.
Wherein, is 0.ltoreq.ψ 1 Weights of direct trust and recommended trust are respectively represented by less than or equal to 1, and node d j Global trust within a community isGlobal trust represents the overall degree of trust of a node within a community, is a one-to-many relationship, and node d i To node d j Is a one-to-one trust relationship.
The invention manages trust of nodes in communities, on one hand, nodes belonging to the same community have higher credibility than nodes outside communities, and on the other hand, compared with the whole Internet of things network, malicious nodes can be identified in communities more easily. The evaluation of trust is based on the direct satisfaction of the node with past interactions and recommendations of other nodes. The trust management model of the invention is distributed, no trusted third party exists in the network, and the node stores the trust data of the node by itself according to the consensus algorithm and the distributed ledger wall technology. In the invention, trust evaluation of all nodes in the community is made by the edge nodes, the edge nodes play the role of administrators in the community, and each community maintains trust evaluation of the nodes in the community.
The invention assumes that the blockchain is safe, and the model provided by the invention does not consider threat attacks of the blockchain layer, such as Sybil attacks, hijack attacks or solar corrosion attacks. Considering that the storage resources and the computing resources of equipment in the Internet of things system are limited, the workload proof (PoW) consensus algorithm needs strong computing power of nodes and is not suitable for the Internet of things environment, so that the consensus algorithm selected by the invention is a trust benefit proof consensus algorithm (DPoS), and the storage capacity and the credibility of the benefit value node are improved.
N communities are arranged in the network after community division, and N are arranged in each community m A node i provides a network with a space-time proving capacity of t-th consensus period ofThe trust value of the node is T i t The interests of the node are therefore calculated by the following formula.
Obtaining node rights and interests ST in community i t >ST th Is taken as a consensus node, ST th And if the rights and interests of a plurality of nodes are the same, the node with the highest signaling and interest value is the consensus node. N is selected out from each community c And the consensus nodes randomly select N according to the trust value v And verifying the nodes. After the consensus node is selected, the consensus node which is successful in competition is responsible for issuing updated trust data according to the DPoS consensus algorithm, the verification node verifies the trust data, and finally the consensus node records the trust data into the block after the verification is finished.
In order to verify the performance of the method of the invention, experiments are carried out on the disclosed data set of the Internet of things. The data set is a large data set in a SIOT scene, basic information of an object of the Internet of things in a spanish Sang Tan De smart city is extracted by utilizing an Internet of things open source platform FIWARW, and the data set is a large network composed of 16216 devices, wherein the network comprises 14600 user devices (such as mobile phones, smart home devices and the like) and 1616 public objects (such as smart parking lots, smart shops and the like). These devices establish their own social relationship within 11 days, each object mainly containing the following information: basic properties of an object (e.g., object identification, object owner, branding to which the object belongs, etc.), object location and timestamp information, object configuration files, a list of applications that the object can install, and an adjacency matrix describing the social relationship of the object. Specific information is shown in the following table.
Table 1 object description information
TABLE 2 device_Profile Table
According to the invention, two comparison schemes are selected for verification, the SOA-based trust management of the Internet of things is provided in scheme 1, a distributed collaborative filtering mode is adopted, and the trust value of the object is calculated based on the friendship, social connection and similarity of interests among the objects. Hereinafter, the present invention uses a T-SOA to represent the method. Scheme 2 proposes a reputation-based trust evaluation model for the internet of things, which uses a fuzzy logic model to handle direct trust between objects. Hereinafter, the present invention uses T-REP to represent this method.
In the simulation experiment of the invention, objects with different numbers and scales are selected for verification analysis, and the performance of the model provided by the invention under small scale is considered, and the performance of the model provided by the invention under the condition of large-scale Internet of things is consideredCan be specifically divided into five groups n= {1000,2000,3000,4000,5000}. If the trust update interval is Δt=4 hours, and there is no direct trust update at this time due to service request and completion, then the direct trust will decay exponentially according to equation (7), with a decay factor ofThe recommendation trust is updated according to equation (8). In order to verify the elasticity of the model in resisting malicious attacks, as shown in FIG. 3, the simulation experiment divides the proportion of malicious nodes into five groups P M = {20%,30%,40%,50% }, considering that direct trust is a subjective score made by a node according to the behavior of an interaction node, the weight of direct trust should be greater than recommended trust, so setting ψ=0.6. Initially, node d i Trust value for other nodes->Set to 0.55, after which the trust of the nodes will be dynamically updated based on the feedback obtained when the nodes meet each other, request and complete the service. Experimental results show that the trust convergence time of the invention is respectively reduced by 14 hours and 11 hours compared with the T-SOA, is reduced by 16 hours and 14 hours compared with the T-SEP, and the malicious attack resistance elasticity is greater than that of other two schemes.
As shown in FIG. 3, the trust convergence speed is fastest under different object numbers compared with other two methods, because the method considers the regional similarity and the social similarity between the objects, and the T-SOA and the T-SEP only consider the social similarity and the fuzzy reputation between the objects respectively, and do not consider the regional similarity between the objects. When the number of the objects is large, the problems of complex trust calculation and redundant calculation exist, and the method provided by the invention introduces an objectively existing community structure during trust calculation, and divides the nodes with frequent interaction and similar social relations into the same community, so that the trust convergence speed of the objects is reduced. In the whole, the trust convergence can be achieved within 90 hours by all three schemes, but the method can keep lower convergence time in the whole, especially when the number of objects is larger, such as 4000 and 5000, the convergence time of the method is respectively reduced by 14 hours and 11 hours compared with the T-SOA and reduced by 16 hours and 14 hours compared with the T-SEP.
As shown in FIG. 4, to further explore the performance of the method of the present invention, the experiment was performed at P M =20% and the three schemes were compared under the condition that the number of subjects was 30000. As can be seen from fig. 4, all three schemes can reach the convergence state within 60 hours, but the convergence speed of the method of the present invention is faster, and the convergence speed is generally shown: the method of the invention>T-SEP>T-SOA。
As shown in fig. 5, in order to observe the elasticity of the method facing the malicious attack, the experiment is set in the condition that the number of objects is 3000, and the performance of the method under the condition of different malicious node duty ratios is shown. As can be seen from FIG. 5, as the duty ratio of malicious nodes increases, the trust convergence time and trust deviation of the nodes are correspondingly increased, and the method provided by the invention is shown in P M Best performing at =20%, at P M There is still good convergence and accuracy at=40%. When P M When the trust management method is more than or equal to 50%, the trust deviation becomes more remarkable although the convergence can still be achieved after a long period of time, which shows that the trust management method has good elasticity to malicious attacks.
As shown in FIG. 6, in order to investigate the influence of the attenuation factors on the model, four levels of attenuation parameter values were set in this experimentSetting malicious node duty cycle P M =20%, number of objects 3000, simulation results are shown in fig. 6. From the above graph, as the decay parameter increases gradually, the time required for trust convergence increases accordingly, because the calculation of the trust value of the node is affected by the behavior before the node, and when the decay parameter is set to a larger value, it means that the trust state before the node takes a smaller influence in the current trust calculation, and the trust calculation depends more on the social state of the node.
In the description of the present invention, it should be understood that the terms "coaxial," "bottom," "one end," "top," "middle," "another end," "upper," "one side," "top," "inner," "outer," "front," "center," "two ends," etc. indicate or are based on the orientation or positional relationship shown in the drawings, merely to facilitate description of the invention and simplify the description, and do not indicate or imply that the devices or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and therefore should not be construed as limiting the invention.
In the present invention, unless explicitly specified and limited otherwise, the terms "mounted," "configured," "connected," "secured," "rotated," and the like are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally formed; can be mechanically or electrically connected; either directly or indirectly through intermediaries, or in communication with each other or in interaction with each other, unless explicitly defined otherwise, the meaning of the terms described above in this application will be understood by those of ordinary skill in the art in view of the specific circumstances.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (4)

1. An end-to-side collaborative internet of things distributed trusted management method is characterized by comprising the following steps:
dividing the Internet of things into a plurality of community structures, taking edge nodes as administrators in communities and end nodes as members in communities, and obtaining a device node set at each moment in communities;
determining an incremental node set at the current moment in the community according to the device node sets at the current moment and the previous moment;
dividing the nodes of the incremental node set into incremental dynamic communities according to a tag propagation algorithm, calling the tag propagation algorithm to acquire an initial community structure of the Internet of things, and dynamically updating communities according to the nodes in the current incremental node set if the community stability of the current community exceeds that of the initial community or the community at the previous moment; dividing the nodes into communities; the calculation formula of the community stability is expressed as follows:
wherein ST is c,t The stability of community c at time t is shown;and->Respectively representing the number of edges increased and the number of edges decreased in community c at time t, +.>And->Represents the number of nodes increased and the number of nodes decreased in community c at time t, ρ, respectively 1 And ρ 2 Represents a first weight and a second weight, and 0<ρ 11 <1;
Taking the social similarity between the nodes as initial trust, calculating a direct trust value according to the direct expression of the nodes in service, and calculating a recommended trust value between the nodes according to the social similarity between the nodes and the direct trust value;
the method for calculating the social similarity between the nodes comprises the following steps:
according to resources or services provided by the nodes of the Internet of things, calculating the interest similarity between the nodes;
according to the cooperative relationship among the nodes of the Internet of things, calculating the cooperative similarity among the nodes;
according to the friend equipment relationship of the nodes of the Internet of things, calculating the friend similarity between the nodes;
weighting and summing the interest similarity, the collaboration similarity and the friend similarity, and determining the social similarity among the nodes;
the calculation formula of the direct trust value between the nodes is expressed as follows:
wherein,representing node d i To node d j Is a direct trust value of (2); alpha i,j Representing node d i To node d j Is a first a priori parameter of (a); beta i,j Representing node d i To node d j Is a second a priori parameter of (c); alpha i,j And beta i,j Initial values of sim (d) i ,d j ) And 1-sim (d) i ,d j ),sim(d i ,d j ) Representing node d i To node d j Social similarity of (a);
the calculation formula of the recommended trust value between the nodes is expressed as follows:
wherein,representing node d i To node d j Is a recommended trust value for (1); />Representing node d k To node d j Is a direct trust value of (2); x represents a node set in the internet of things; sim (d) k ,d j ) Representing node d k To node d j Social similarity of (a);
and calculating a comprehensive trust value between the nodes according to the direct trust value and the recommended trust value between the nodes, and managing the end nodes in the community by the edge nodes according to the comprehensive trust value.
2. The method for managing the internet of things distributed trusted with the end-edge collaboration according to claim 1, wherein after dividing the nodes into communities, if the generated communities do not meet a preset rule, then the communities are broken up, and the broken nodes are added into an independent node set; calculating the social similarity sum of each node in the independent node set to each node in communities, and dividing the nodes into communities with the greatest social similarity sum, wherein the communities are the final attribution communities of the nodes.
3. The method for managing internet of things distributed trusted with end-to-end collaboration according to claim 2, wherein the preset rule comprises if the generated community size is smaller than a specified threshold cs min If the nodes in the community are non-newly added nodes, the community IS considered to be too small in scale to form an independent community, the community IS disassembled, and the disassembled nodes are added into an independent node set IS t-indpend
4. The internet of things distributed trusted management method of claim 1, further comprising calculating a global trust value of a node in a community according to a comprehensive trust value between the nodes, and calculating a benefit value of the node according to the global trust value of the node in the community; selecting nodes with the interest value of the nodes in the community being greater than a preset threshold as consensus nodes; the consensus node randomly selects a plurality of verification nodes according to the global trust value; and the consensus node is responsible for issuing updated trust data by the consensus node with successful competition according to the DPoS consensus algorithm, the verification node performs verification, and finally the consensus node records the trust data into the block after the verification is finished.
CN202210040932.3A 2022-01-14 2022-01-14 Internet of things distributed trusted management method with end-side cooperation Active CN114401134B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210040932.3A CN114401134B (en) 2022-01-14 2022-01-14 Internet of things distributed trusted management method with end-side cooperation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210040932.3A CN114401134B (en) 2022-01-14 2022-01-14 Internet of things distributed trusted management method with end-side cooperation

Publications (2)

Publication Number Publication Date
CN114401134A CN114401134A (en) 2022-04-26
CN114401134B true CN114401134B (en) 2023-12-15

Family

ID=81230464

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210040932.3A Active CN114401134B (en) 2022-01-14 2022-01-14 Internet of things distributed trusted management method with end-side cooperation

Country Status (1)

Country Link
CN (1) CN114401134B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116055216A (en) * 2023-03-06 2023-05-02 睿至科技集团有限公司 Security detection method and system based on Internet of things

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108712287A (en) * 2018-05-22 2018-10-26 同济大学 VANET community discovery methods based on node similarity
CN109286631A (en) * 2018-10-18 2019-01-29 长安大学 The vehicle node method for evaluating trust of social attribute is merged in vehicle-mounted social networks
CN111459670A (en) * 2020-03-30 2020-07-28 中科边缘智慧信息科技(苏州)有限公司 Method for performing cooperative processing at different levels of edge calculation
CN112132202A (en) * 2020-09-18 2020-12-25 嘉兴学院 Edge computing collaborative member discovery method based on comprehensive trust evaluation
CN113641500A (en) * 2021-08-18 2021-11-12 嘉兴学院 Offshore edge calculation unloading method for comprehensive trust evaluation

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120310823A1 (en) * 2009-06-15 2012-12-06 Mcnab Cornelius Colin Method and system for operating a social funding platform and for interactive fundraising in a social network environment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108712287A (en) * 2018-05-22 2018-10-26 同济大学 VANET community discovery methods based on node similarity
CN109286631A (en) * 2018-10-18 2019-01-29 长安大学 The vehicle node method for evaluating trust of social attribute is merged in vehicle-mounted social networks
CN111459670A (en) * 2020-03-30 2020-07-28 中科边缘智慧信息科技(苏州)有限公司 Method for performing cooperative processing at different levels of edge calculation
CN112132202A (en) * 2020-09-18 2020-12-25 嘉兴学院 Edge computing collaborative member discovery method based on comprehensive trust evaluation
CN113641500A (en) * 2021-08-18 2021-11-12 嘉兴学院 Offshore edge calculation unloading method for comprehensive trust evaluation

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Social Network Group Identification based on Local Attribute Community Detection;Zhu Jie;《IEEEXplore》;全文 *
基于区域划分的虚拟社区信任模型;赵宇红;陈杰;姚越;张梦书;;内蒙古科技大学学报(第02期);全文 *
考虑社区结构稳定度的增量社区并行发现算法;郭昆;李国辉;陈羽中;吴伶;许倩;;小型微型计算机系统(第07期);全文 *

Also Published As

Publication number Publication date
CN114401134A (en) 2022-04-26

Similar Documents

Publication Publication Date Title
Ribeiro et al. Estimating and sampling graphs with multidimensional random walks
Meng et al. Truth discovery on crowd sensing of correlated entities
Cortez et al. Multi‐scale Internet traffic forecasting using neural networks and time series methods
CN104995870B (en) Multiple target server arrangement determines method and apparatus
Zhou et al. Seeing isn’t believing: QoE evaluation for privacy-aware users
Bhattacharjee et al. $ QnQ $ Q n Q: Quality and Quantity Based Unified Approach for Secure and Trustworthy Mobile Crowdsensing
Wang et al. Evaluating feedback ratings for measuring reputation of web services
Lee A survey on trust computation in the internet of things
CN114301935B (en) Reputation-based internet of things edge cloud collaborative federal learning node selection method
Meng et al. @ Trust: A trust model based on feedback-arbitration in structured P2P network
CN114401134B (en) Internet of things distributed trusted management method with end-side cooperation
CN116471286A (en) Internet of things data sharing method based on block chain and federal learning
Wang et al. A dynamic trust model in internet of things
Saha et al. Learning network traffic dynamics using temporal point process
CN103200041A (en) Prediction method of delay and disruption tolerant network node encountering probability based on historical data
Németh et al. A snapshot of the frontiers of client selection in federated learning
Gholami et al. On the importance of trust in next-generation networked cps systems: An ai perspective
Abderrahim et al. DTMS-IoT: A Dirichlet-based trust management system mitigating On-Off attacks and dishonest recommendations for the Internet of Things
Gawali et al. Anomaly detection system in 5G networks via deep learning model
Guo Trust-based service management of internet of things systems and its applications
Zhou et al. Routing Strategy for LEO Satellite Networks Based on Membership Degree Functions
Jadidoleslamy TMS‐HCW: a trust management system in hierarchical clustered wireless sensor networks
CN113849805A (en) Mobile user credibility authentication method and device, electronic equipment and storage medium
Kumari et al. Trust Management in Social Internet of Things: Challenges and Future Directions
Wang et al. Bayesian Approach with Maximum Entropy Principle for trusted quality of Web service metric in e‐commerce applications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20231114

Address after: 518000 World Trade Plaza 101-1, Funan Community, Futian Street, Futian District, Shenzhen, Guangdong Province

Applicant after: SHENZHEN XINGHAI IOT TECHNOLOGY Co.,Ltd.

Address before: Room 801, 85 Kefeng Road, Huangpu District, Guangzhou City, Guangdong Province

Applicant before: Guangzhou Dayu Chuangfu Technology Co.,Ltd.

Effective date of registration: 20231114

Address after: Room 801, 85 Kefeng Road, Huangpu District, Guangzhou City, Guangdong Province

Applicant after: Guangzhou Dayu Chuangfu Technology Co.,Ltd.

Address before: 400065 Chongwen Road, Nanshan Street, Nanan District, Chongqing

Applicant before: CHONGQING University OF POSTS AND TELECOMMUNICATIONS

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant