LU502527B1 - An Ethereum Based method to defend against Byzantine attacks in the industrial Internet - Google Patents

An Ethereum Based method to defend against Byzantine attacks in the industrial Internet Download PDF

Info

Publication number
LU502527B1
LU502527B1 LU502527A LU502527A LU502527B1 LU 502527 B1 LU502527 B1 LU 502527B1 LU 502527 A LU502527 A LU 502527A LU 502527 A LU502527 A LU 502527A LU 502527 B1 LU502527 B1 LU 502527B1
Authority
LU
Luxembourg
Prior art keywords
node
judgment
vector
nodes
event
Prior art date
Application number
LU502527A
Other languages
German (de)
Inventor
Xianqi Yang
Hao Liu
Jinhu Lv
Kexin Liu
Qing Gao
Original Assignee
Univ Beihang
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Univ Beihang filed Critical Univ Beihang
Priority to LU502527A priority Critical patent/LU502527B1/en
Application granted granted Critical
Publication of LU502527B1 publication Critical patent/LU502527B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention comprises the following steps: when a node detects the occurrence of an event, sending a message of the occurrence of the event to the address of a reference node; the reference node judges the authenticity of the event and generates a decision vector; selecting a set number of nodes as judgment nodes; generating parameter matrix and parameter vector required for Bayesian inference; inputting the sum of the decision vector, the parameter matrix and the parameter vector required for generating Bayesian inference into the intelligent contract of Bayesian inference, and generating the result vector of each judgment node; generating a final judgment vector; calculating the final collaborative reasoning result; updating the status of each node. The invention limits the rights of key nodes, weakens the threat caused by the control of attackers, inhibits Byzantine attacks, and has strong universality.

Description

DESCRIPTION LU502527 An Ethereum Based method to defend against Byzantine attacks in the industrial Internet
TECHNICAL FIELD The invention relates to the technical field of control science and engineering, in particular to an Ethereum Based method to defend against Byzantine attacks in the industrial Internet.
BACKGROUND Byzantine attacks widely exist in distributed systems. When several nodes in the system are occupied by attackers, they maliciously spread false news, thus disrupting the whole system. Theoretically, when the number of nodes in the system exceeds one third of the total number of nodes, the system is considered inactive and completely controlled by the attackers.
SUMMARY In view of this, the invention provides an Ethereum Based method to defend against Byzantine attacks in the industrial Internet, to solve the problem that in the prior art, the Byzantine attack from the inside of the industrial Internet system cannot be resisted, and after the key node in the industrial Internet system is occupied by the attacker, the threat of the key node to the whole network is reduced.
An Ethereum Based method to defend against Byzantine attacks in the industrial Internet comprises: S1, when a node detects the occurrence of an event, the node sends a message of the occurrence of the event to the address of a reference node; S2, based on the received message of the occurrence of the event, the reference node judges the authenticity of the event and generates a decision vector; S3, selecting a set number of nodes as judgment nodes by the industrial Internet system; S4, the industrial Internet system generates a parameter matrix and a parameter vector required by Bayesian inference;
SS, the industrial Internet system inputs the decision vector, the parameter matrix and thé&J502527 parameter vector required for generating Bayesian inference into the intelligent contract encoded with the Bayesian inference, and generates the result vector of each judgment node; S6, generating a final judgment vector of each judgment node according to the generated result vector of each judgment node; S7, based on the final judgment vector of each judgment node, the industrial Internet system calculates the final collaborative reasoning result; and S8, updating the state of each node according to the final collaborative reasoning result, comprising: for the correct reference node, updating the status of the reference node by adding the trust value of the reference node and the reward item of the predetermined trust value; For the reference node with wrong judgment, using the trust value of the reference node minus the penalty item of the predetermined trust value to update the state of the reference node; for the correct judgment node, updating the status of the judgment node by adding the predetermined trust value reward item to the judgment node trust value and subtracting the threshold reward item from the trust threshold; and for the judgment node with wrong judgment, using he judgment node's trust value minus the predetermined trust value penalty, and the trust threshold plus the threshold penalty to update the status of the judgment node.
Further, the S1 comprises: When a node detects an event, the identity of the node is changed into a message sending node; Generating a reference circle by taking the message sending node as the center of the circle and setting the length as the radius, and selecting a set number of nodes closest to the message sending node as the reference nodes in the reference circle; The message sending node sends the message of the event to the address of the reference node.
Further, the S2 comprises: Generating a distance vector between the reference node and the message sending node by the industrial Internet system based on receiving the message of the occurrence of the event;
The reference node generates a decision vector of the reference node based on th&J502527 authenticity of the event.
Further, the S3 comprises: Selecting a set number of nodes outside the reference circle by the industrial Internet system as judging nodes according to the proximity principle.
Further, the S4 comprises: The industrial Internet system generates a distance weight vector of the reference node; Based on the distance weight vector of the reference node, the industrial Internet system generates a distance trust vector and a trust weight vector of the reference node; Based on the distance trust vector and trust weight vector of the reference node, the industrial Internet system generates a distance matrix between the reference node and the judgment node; Based on the distance matrix between the reference node and the judgment node, the industrial Internet system generates a distance vector between the judgment node and the message sending node.
Further, the SS comprises: Calculating distances and vectors between the judgment node and all the reference nodes; Calculating an intermediate decision matrix of the judgment node based on the distances and vectors of the judgment node and all the reference nodes; Inputting the decision vector, the distances and vectors between the judgment nodes and all the reference nodes, and the intermediate decision matrix of the judgment nodes into the intelligent contract encoded with the Bayesian inference, and generating the result vector of each judgment node according to the Bayesian formula.
Further, the S7 comprises: Adding the final judgment vectors of all the judgment nodes to obtain the final collaborative reasoning results of all the judgment nodes.
Further, the judgment standard of collaborative reasoning result in S7 includes: If the collaborative reasoning result is greater than or equal to the preset event acceptance threshold of the system, the event is considered to occur; Otherwise, it is considered that the event did not happen.
Further, the final collaborative reasoning result in S7 updates the state of each node//502527 including: For the judgment node which is judged correctly, the state of the judgment node is updated by adding a predetermined trust value reward item to the judgment node trust value and subtracting the threshold value reward item from the trust threshold value; For the judgment node with wrong judgment, the state of the judgment node is updated by using the judgment node's trust value minus the predetermined trust value penalty, and the trust threshold plus the threshold penalty.
Compared with the prior art, the invention has the advantages that:
1. Taifang will be used as the architecture of the system, which can naturally resist DDoS attacks and protect data, such as the trust value of each node from being tampered with;
2. Introduce the trust mechanism into the industrial Internet, restrict the rights of key nodes, and reduce the threat caused by the control of key nodes by attackers;
3. Combining Taifang with the trust mechanism, the weights of decisions of nodes in the industrial Internet system are related to their trust values, thus reducing the weights of decisions from malicious nodes, making the results of system decisions closer to the real results, and suppressing Byzantine attacks;
4. The invention is proposed for the industrial Internet system, can be applied to different industrial fields, and has strong universality.
BRIEF DESCRIPTION OF THE FIGURES In order to explain the technical scheme of the present invention more clearly, the following will briefly introduce the drawings needed to be used in the description of embodiments or prior art. Obviously, the drawings in the following description are only some embodiments of the present invention. For those of ordinary skill in the art, other drawings can be obtained according to these drawings without any creative effort.
Fig. 1 is a flow chart of an Ethereum Based method to defend against Byzantine attacks in the industrial Internet; Fig. 2 is a flowchart of sending a message to a reference node; Fig. 3 is a schematic diagram of a parameter matrix and a parameter vector required for generating Bayesian inference;
Fig. 4 is a flow chart of generating parameter matrix and parameter vector required fbtJ502527 Bayesian inference; Fig. 5 is a schematic diagram of generating each judgment node; Fig. 6 is a flow chart of generating a result vector of each judgment node; Fig. 7 is a schematic diagram of the protection against Byzantine attacks in industrial Internet based on Ethereum; Fig. 8 is a schematic diagram of the change of trust value of a reference node when the number of false judgments made by malicious nodes accounts for 15% of the total judgment rounds; Fig. 9 is a schematic diagram of the change of trust value of a reference node when the number of false judgments made by malicious nodes accounts for 30% of the total judgment rounds; Fig. 10 is a schematic diagram when the trust value of a reference node changes, in which the number of false judgments made by malicious nodes accounts for 45% of the total judgment rounds; Fig. 11 is a schematic diagram of the convergence of the accuracy rate of the final system decision as its trust value decreases.
DESCRIPTION OF THE INVENTION In the following description, for the purpose of explanation rather than limitation, specific details such as specific system architecture and technology are set forth in order to thoroughly understand the embodiments of the present invention. However, it should be clear to those skilled in the art that the present invention can be practiced in other embodiments without these specific details. In other cases, detailed descriptions of well-known systems, devices, circuits and methods are omitted so as not to obscure the description of the present invention with unnecessary details.
Next, a method based on Ethereum to resist the Byzantine attack in the industrial Internet according to the present invention will be described in detail with reference to the attached drawings.
Fig. 1 is a flow chart of an Ethereum Based method to defend against Byzantine attacks in the industrial Internet. As shown in Figure 1, the method includes:
S1, when a node detects the occurrence of an event, it sends the message of the occurrene&)502527 of the event to the address of the reference node.
Fig. 2 is a flowchart of sending a message to a reference node. As shown in fig. 2, S1 includes: S11, when a node detects the occurrence of an event, the identity of the node is changed to a message sending node; when a node detects the occurrence of an event, its identity changes from an ordinary node to a message sending node.
S12, a reference circle is generated by taking the sender node as the center of the circle and setting the length as the radius, and a set number of nodes closest to the sender node are selected as reference nodes in the reference circle.
For example, a reference circle is generated by taking the sender's node as the center and setting the length of 3m as the radius, and five points a, b, c, d and e, which are respectively
0.3m, 0.5m, 0.6m, 0.8m and 1.0m away from the center of the circle, which are closest to the center of the circle, are selected as reference nodes, wherein the radius is artificially set and can be flexible as required.
S13, the message sender node sends the message of the event to the address of the reference node.
In Ethereum, each reference node has an address, and the sender node sends the message of the event to the address of the reference node, so that the reference node can get the message of the event.
S2, based on the received event occurrence message, the reference node judges the authenticity of the event and generates a decision vector.
Based on the received message of the event, the industrial Internet system generates a distance vector between a reference node and a message sending node; The reference node makes a judgment based on the authenticity of the event, and generates the decision vector of the reference node. The industrial Internet system generates the distance vector D=[d;, do, ..., dx] between the reference node and the message sender, where d; is the distance between the reference node with subscript I and the message sender, and then the authenticity decision vector M=[m1, my, ..., mg] for the event is generated, where mi=1 and mi=-1 respectively indicate approval of the event and opposition to the event, D is the distané&J502527 vector between the reference node and the message sender, M is the decision vector, and the judgment results of each reference node on the authenticity of the event together are the decision vector.
S3, the industrial Internet system selects a set number of nodes as judgment nodes.
The industrial Internet system selects a set number of nodes outside the reference circle according to the principle of proximity as judgment nodes.
Both inside and outside the reference circle contain nodes. The industrial Internet system selects a set number of nodes outside the reference circle according to the principle of proximity, and takes the above nodes as judgment nodes.
S4, the industrial Internet system generates the parameter matrix and the parameter vector required by Bayesian inference.
Fig. 3 is a schematic diagram of a parameter matrix and a parameter vector required for generating Bayesian inference; As shown in Fig. 3, the brief process of generating parameter matrix and parameter vector required for Bayesian inference.
Fig. 4 is a flow chart of generating parameter matrix and parameter vector required for Bayesian inference; As shown in Fig. 4, S4 includes: S41, the industrial internet system generates the distance weight vector of the reference node.
Firstly, the industrial Internet system generates the distance weight vector W=[w1 ‚w2 , …,Wz] of the reference node: Where din and dmax are the minimum and maximum values of the elements of the distance vector D.
S42, based on the distance weight vector of the reference node, the industrial Internet system generates a distance-trust vector and a trust weight vector of the reference node.
The system generates the distance-trust vector of the reference nodd&J502527 R= {ry Taos Fel.
N = 0; beth in which r; is the distance-trust value of reference node 1, c; is the trust value of reference node i, e is an exponential function, and g is the distance decay constant. Then, according to the following formula: generating the credit weight redirection quantity WR = wry, Wy, oy Wry | of the reference node with R as a parameter:
TE darts id HL where wri is the trust weight of reference node i, and a is the subscript.
S43, based on the distance trust vector and trust weight vector of the reference node, the industrial Internet system generates the distance matrix between the reference node and the judgment node.
The system generates a distance matrix Dinix = (dni }emxn) between . nix; ;. . . . reference nodes and judgment nodes, where *F is the distance between judgment node 1 and reference node j, and m and m represent that there are m judgment nodes and n reference nodes in the whole network.
S44, referring to the distance matrix between the judging node and the judging node, the industrial Internet system generates the distance vector between the judging node and the message sending node.
The system generates a distance vector between the judging node and the message sender.
Da = ide 1 dy po» de mi where de £ is the distance between the judging node 1 and the sender of the message.
SS, the industrial Internet system inputs the decision vector, the parameter matrix and the parameter vector required for generating Bayesian inference into the intelligent contract coded with Bayesian inference, and generates the result vector of each judgment node.
Fig. 5 is a schematic diagram of generating each judgment node; As shown in Fig. 5, the steps of generating each judgment node are shown.
Fig. 6 is a flow chart of generating a result vector of each judgment node; LU502527 As shown in Fig. 6, SS includes: S51, calculating the distances and vectors between the judgment node and all reference nodes.
Calculating the distance between the judgment node and all reference nodes and the vector He {hy hypo Bed 3 hy = ) | nix, ; fui where A; is the sum of the distances between the judgment node 1 and all the judgment nodes.
S52, based on the distances and vectors between the judgment node and all reference nodes, the intermediate decision matrix of the judgment node is calculated.
T va Üf: A N Calculate the reference matrix ‘ U LAIN of the node: . a dures, Le == re x { aig oo WES i # {1 wa Er à a * > FE Ks Ay where f; is the reference quantity of the judgment node 1 to the reference node j.
S53, input the decision vector, the distance and vector between the judgment node and all reference nodes, and the intermediate decision matrix of the judgment node into the intelligent contract coded with Bayesian inference, and generate the result vector of each judgment node according to the Bayesian formula. According to the following Bayesian formula, generate the result vector PF = ip } {+ pf, TT Pf of judging nodes: Bors Feit 1er = x x fg i i anf § EAE i le 3 pf = Plpodel = Fa P (pote) +R 1 Flees) where pp is the result of judging node 1, e represents the occurrence of the event, po; is that judging node i thinks the event actually happened, Po is that judging node i agrees with the judgment of reference node j, * & is the probability of the event not happening, pe is the i. __ P{po,, e). i. probability of the event happening, =~ ** *# * is the probability that the node I agrees with
Drmn dE LU502527 the judgment of the reference node J when the event does happen, and # (P Oj (€) is the probability that the judgment node agrees with the judgment of the reference node J when the event does not happen, * WBE pe } ti {tg 4) ¢ (Pau, La ts A > 3 à S6, generating the final judgment vector of each judgment node according to the generated result vector of each judgment node.
According to the fruiting P F deduced by Genbayes, the final judgment direction MF = mf is mf Ze M} ml of the judgment node is generated: Umfi=—1 Pfi< ten, where mf { is the final judgment of the judging node, mf ES 1 is the information of approving the sender, mf Lr 1 is the information of opposing the sender, and Hy is the trust threshold of judging node i.
If the Bayesian inference result of the judging node is greater than or equal to its trust threshold, the judging node agrees with the message of the message sender; on the contrary, the judgment node opposes the message of the message sender.
S7, based on the final judgment vector of each judgment node, the industrial Internet system calculates the final collaborative reasoning result.
Adding the final judgment vectors of all judgment nodes to obtain the final collaborative reasoning result of all judgment nodes.
S7 collaborative reasoning result judgment criteria, including: If the collaborative reasoning result is greater than or equal to the preset event acceptance threshold of the system, the event is considered to have occurred, Otherwise, it is considered that the event did not happen.
The Internet system calculates the final collaborative reasoning result F: wm F = > wy, My, f=3 ,
If F = Fear £ the final result z is set to 1, that is, the system thinks that the event did 202527 happen, otherwise, z is set to 1, that is, the system thinks that the event did not happen, where Fre 1s the event acceptance threshold of the system.
S8, updating the state of each node according to the final collaborative reasoning result.
Update the status of the node according to the following equation: SE + 2; + QE ny ee = | Cp eg TAC Ey € Say — AT mf = 2 | Cop € Cop = AL, Bg Kin HAT mf == For the reference node with correct judgment, its trust value c; plus DC, where DC is a penalty/reward item of trust value; otherwise, for the reference node with wrong judgment, its trust value ¢; minus DC. For the correct judgment node, its trust value Loy plus DC, its trust threshold value Een minus DT, where avr is a threshold penalty/reward item. On the | | | Co; | contrary, for the node with wrong judgment, its trust value { subtracts DC, and its trust threshold Len, increases DT.
my 1s the judgment result of the reference node 1 in S2, and m is the final judgment result of the judgment node i.
For the correct reference node, updating the status of the reference node by adding the trust value of the reference node and the reward item of the predetermined trust value; For the reference node with wrong judgment, using the trust value of the reference node minus the penalty item of the predetermined trust value to update the state of the reference node; For the correct judgment node, updating the status of the judgment node by adding the predetermined trust value reward item to the judgment node trust value and subtracting the threshold reward item from the trust threshold; and For the judgment node with wrong judgment, using he judgment node's trust value minus the predetermined trust value penalty, and the trust threshold plus the threshold penalty to update the status of the judgment node.
The invention takes Taifang as a system framework, which can resist DDoS attacks and protect data, such as the trust value of each node from being tampered with; Introducing the trust mechanism into the industrial Internet, restricting the rights of key nodes, and reducing the threkt/502527 caused by the key nodes being controlled by attackers. According to the invention, Taifang and the trust mechanism are combined, so that the decision weight of the current node in the industrial Internet system is associated with its trust value, thereby reducing the decision weight from malicious nodes, making the decision result of the system closer to the real result, and inhibiting Byzantine attacks. The invention is put forward aiming at the industrial Internet system, can be applied to different industrial fields, and has strong universality.
Embodiment 1 Fig. 7 is a schematic diagram of the protection against Byzantine attacks in industrial Internet based on Ethereum; S1, When a node in the network detects the occurrence of an event, the node sends the message of the occurrence of the event to the node with the identity of a reference node.
S11, The identity of the node 1s changed to the sender of the message; When the node a in the industrial production environment detects the occurrence of an event, such as the deviation of the measurement result, the identity of the node a is changed to Ideas="message-sender", Where Ide is the ID of the node, and its subscript is A. "message-sender" corresponds to the identity of the message sender.
S12, generating a reference circle with the sender node as the center of the circle, and selecting a certain number of nodes in the circle as reference nodes in the network; Generate a logical reference circle with this node as the center and dja as the radius. In this reference circle, the k nodes closest to the message sender are selected as reference nodes: Ide; = "reference-node", where Ide is the ID of the node, and its subscript is 1. "reference-node" corresponds to the identity of the reference node, and k can be artificially adjusted.
S13, The message of the occurrence of the event is sent to the address of the node whose identity is the reference node; The sender sends the message M1 of this event to the address of the node whose identity is the reference node; M\=(M., Location, ”reference-node”),
in which Me is the description of the event by the sender, Location is the coordinates of th&J502527 sender, and "reference-node" is the identification of the reference node, that is, the address of the node with the identity of "reference-node" is selected and sent.
S2, After receiving the message, the reference node judges the authenticity of the event according to its own information; The system generates the distance vector D=[d1, d», ..., dx] between the reference node and the message sender, where d; is the distance between the reference node with subscript i and the message sender, and then generates the authenticity decision vector M=[m1, mo, ..., mg] for the event, where mi=1 and m;=-1 respectively indicate approval and opposition to the event.
S3, The system selects a number of nodes outside the reference circle, and turns their identities into judgment nodes, The system selects N nodes outside the reference circle, so that their identities become judgment nodes.
Idei="judgment-node”, where "judgment-node" corresponds to the identity of the judgment node.
S4, The system generates the parameter matrix and parameter vector required by Bayesian inference.
S41, The system generates the distance weight vector W=[w1, wa, ..., Wx] of the reference node: Ramin ™ Sama where dmin and dmax are the minimum and maximum values of the elements of the distance vector D.
S42, The system generates a distance-trust vector and a trust weight vector of the reference node; The system generates the distance-trust vector R=[r1, 12, ..., 1x] of the reference node: = €; +e rar in which 7; is the distance-trust value of reference node 1, c; is the trust value of reference node 1, and g is the distance attenuation constant. Then, according to the following equation, the
. WR = Tr wr, oo un | LU502527 trust weight vector WR = in Fi Wi, # wry] of the reference node is generated with R as the parameter: Wy ame
ESR detre Ù tT in which wr; is the trust weight of reference node 1, and a is the subscript.
S43, The system generates the distance matrix between the reference node and the judgment node; Du = {die Yorn . . "IHLE AS ETS UBER The system generates a distance matrix a ( . J between the . aires . . . reference node and the judgment node, where 5 is the distance between the judgment node i and the reference node j, and m and n represent that there are m judgment nodes and n reference nodes in the whole network.
S44, The system generates the distance vector between the judging node and the message sender; The system generates the distance vector 8 | gay 22 te ml between the judging node and the message sender, where = ={ is the distance between node I and the sender of the message.
SS, The system inputs Dmx, WR, W generated in S4 and M generated in S2 into the intelligent contract coded with Bayesian inference, and generates the final judgment of each judgment node.
S51, Calculating the sum vector of the distances between the judgment node and all reference nodes; Calculate the distance between the judgment node and all reference nodes and the vector n hy = ) nix; ; =r where A; is the sum of the distances between the judgment node i and all the judgmeht502527 nodes; S52, Calculating the reference matrix of the judgment node; T= CE § Yemen) doi .
Calculate the reference matrix 9 RES ASUS + of the judging node: ty = my + (co; + wr,) + (1 = et) i FONT Fa 3 he in which **! is the reference quantity of the judgment node i to the reference node j.
S53, generating a result vector of judging nodes according to Bayesian formula; According to the following Bayesian formula, generate the result vector of judging nodes PF = [Pf Pa Pf].
, ; ET Pipa led x 3 pend & Cooled == en nn S6, According to the result of Bayesian inference, the final judgment vector of each judgment node is generated; According to the fruit-bearing P F deduced by Genbayes, the final judgment direction ME = mf 1s mf ar mfm] of the judgment node is generated: { mf r= phi Zn, \mfi==1, pfi <tu, where mf È is the final judgment of the judging node, mj; 1 is the information that agrees with the sender of the message, mf {= 1 is the information that opposes the Een. sender of the message, and ER is the trust threshold of judging node 1.
If the Bayesian inference result of the judging node 1s greater than or equal to its trust threshold, the judging node agrees with the message of the message sender; On the contrary, the judgment node opposes the message of the message sender.
S7, The system calculates the final collaborative reasoning result;
Fig. 8 is a schematic diagram of the change of trust value of a reference node when th&J502527 number of false judgments made by malicious nodes accounts for 15% of the total judgment rounds; As shown in Fig. 8, after fixing the probability P. of event occurrence and the event acceptance threshold 77, the number of malicious reference nodes is set to 1, and the following results are obtained: When the number of false judgments made by the malicious node accounts for 15% of the total judgment rounds, it can be seen that the trust value of the malicious node fluctuates at a high level in this situation.
Fig. 9 is a schematic diagram of the change of trust value of a reference node when the number of false judgments made by malicious nodes accounts for 30% of the total judgment rounds; As a result, when the number of false judgments made by the malicious node accounts for 30% of the total judgment rounds, it can be seen that when the number of rounds is 400, the trust value of the node basically returns to 0, that is, the false judgments from the malicious reference node hardly affect the system.
Fig. 10 is a schematic diagram when the trust value of a reference node changes, in which the number of false judgments made by malicious nodes accounts for 45% of the total judgment rounds; As a result, when the number of false judgments made by the malicious node accounts for 45% of the total judgment rounds, it can be seen that when the total number of rounds is about 105, the trust value of the node basically returns to O, that is, the false judgments from the malicious reference node hardly affect the system.
Fig. 11 is a schematic diagram of the convergence of the accuracy rate of the final system decision as its trust value decreases.
At last, the correct rate of system decision-making is 30% of the total judgment rounds. With the change of the total judgment rounds, it can be seen that when the judgment rounds are low, the trust value of malicious nodes is high and it is easy to misjudge the system. However, with the decrease of its trust value, the correct rate of system decision-making finally converges to 98%.
The system calculates the final collaborative reasoning result F: LU502527 wm F= > Wo, My, i=1 If F = Fehre , the final result z is set to 1, that is, the system thinks that the event did happen; otherwise, z is set to 1, that is, the system thinks that the event did not happen, where Fre 1s the event acceptance threshold of the system.
S8, Updating the state of each node according to the result; Update the status of the node according to the following equation: nu ee oy ob AG my = 5 Cap © Top + AC, Lens Legg 7 AT mf; =z |} eee, AC, my $x Lo Cap Chr AC, Ey Sle FAT Om EN For the reference node with correct judgment, its trust value c; plus DC, where DC is a penalty/reward item of trust value; otherwise, for the reference node with wrong judgment, its Eo; trust value ¢; minus DC. For the correct judgment node, its trust value is £ plus DC, and its trust threshold value 1s Cen, minus DT, of which AT is a threshold penalty/reward item. On the contrary, for the wrong judgment node, its trust value is ~~ + minus DC, and its trust threshold value is Len, plus DT.
mi is the judgment result of the reference node i in S2, and mf; is the final judgment result of the judgment node i.
All the above optional technical solutions can be combined in any way to form an optional embodiment of the present application, which will not be repeated here.
It should be understood that the sequence number of each step in the above embodiment does not mean the order of execution, and the execution order of each process should be determined by its function and internal logic, and should not constitute any restriction on the implementation process of the embodiment of the present invention.
The above examples are only used to illustrate the technical scheme of the invention, but/502527 not to limit it.
Although the invention has been described in detail with reference to the foregoing embodiments, it should be understood by those skilled in the art that it is still possible to modify the technical solutions described in the foregoing embodiments, or to equivalently replace some technical features thereof; These modifications or substitutions do not make the essence of the corresponding technical solutions deviate from the spirit and scope of the technical solutions of various embodiments of the present invention, and should be included in the protection scope of the present invention.

Claims (8)

CLAIMS LU502527
1. An Ethereum based method to defend against Byzantine attacks in the industrial Internet, characterized by comprising: S1, when a node detects the occurrence of an event, the node sends a message of the occurrence of the event to the address of a reference node; S2, based on the received message of the occurrence of the event, the reference node judges the authenticity of the event and generates a decision vector; S3, selecting a set number of nodes as judgment nodes by the industrial Internet system; S4, the industrial Internet system generates a parameter matrix and a parameter vector required by Bayesian inference; SS, the industrial Internet system inputs the decision vector, the parameter matrix and the parameter vector required for generating Bayesian inference into the intelligent contract encoded with the Bayesian inference, and generates the result vector of each judgment node; S6, generating a final judgment vector of each judgment node according to the generated result vector of each judgment node; S7, based on the final judgment vector of each judgment node, the industrial Internet system calculates the final collaborative reasoning result; and S8, updating the state of each node according to the final collaborative reasoning result, comprising: for the correct reference node, updating the status of the reference node by adding the trust value of the reference node and the reward item of the predetermined trust value; for the reference node with wrong judgment, using the trust value of the reference node minus the penalty item of the predetermined trust value to update the state of the reference node; for the correct judgment node, updating the status of the judgment node by adding the predetermined trust value reward item to the judgment node trust value and subtracting the threshold reward item from the trust threshold; and for the judgment node with wrong judgment, using the judgment node trust value minus the predetermined trust value penalty item, and the trust threshold plus the threshold penalty item to update the status of the judgment node.
2. The method according to claim 1, characterized in that the S1 comprises: LU502527 when a node detects an event, changing the identity of the node into a message sending node; taking the message sending node as center of the circle and setting the length as radius to generate a reference circle, and selecting a set number of nodes closest to the message sending node as the reference nodes in the reference circle; the message sending node sends the message of the event to the address of the reference node.
3. The method according to claim 1, characterized in that the S2 comprises: generating a distance vector between the reference node and the message sending node by the industrial Internet system based on receiving the message of the occurrence of the event; the reference node generates a decision vector of the reference node based on the authenticity of the event.
4. The method according to claim 2, characterized in that the S3 comprises: selecting a set number of nodes outside the reference circle by the industrial Internet system as judging nodes according to the principle of proximity.
5. The method according to claim 1, characterized in that the S4 comprises: the industrial Internet system generates a distance weight vector of the reference node; based on the distance weight vector of the reference node, the industrial Internet system generates a distance trust vector and a trust weight vector of the reference node; based on the distance trust vector and trust weight vector of the reference node, the industrial Internet system generates a distance matrix between the reference node and the judgment node; based on the distance matrix between the reference node and the judgment node, the industrial Internet system generates a distance vector between the judgment node and the message sending node.
6. The method according to claim 1, characterized in that the S5 comprises: calculating distances and vectors between the judgment node and all the reference nodes; calculating an intermediate decision matrix of the judgment node based on the distances and vectors of the judgment node and all the reference nodes;
inputting the decision vector, the distances and vectors between the judgment node and d1U502527 the reference nodes, the intermediate decision matrix of the judgment nodes into the intelligent contract encoded with the Bayesian inference, and generating the result vector of each judgment node according to the Bayesian formula.
7. The method according to claim 1, characterized in that the S7 comprises: adding the final judgment vectors of all the judgment nodes to obtain the final collaborative reasoning results of all the judgment nodes.
8. The method according to claim 1, characterized in that the judgment standard of collaborative reasoning result in S7 includes: if the collaborative reasoning results are greater than or equal to the preset event acceptance threshold of the system, the event is considered to occurred; otherwise, the event did not happen.
LU502527A 2022-07-20 2022-07-20 An Ethereum Based method to defend against Byzantine attacks in the industrial Internet LU502527B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
LU502527A LU502527B1 (en) 2022-07-20 2022-07-20 An Ethereum Based method to defend against Byzantine attacks in the industrial Internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
LU502527A LU502527B1 (en) 2022-07-20 2022-07-20 An Ethereum Based method to defend against Byzantine attacks in the industrial Internet

Publications (1)

Publication Number Publication Date
LU502527B1 true LU502527B1 (en) 2023-01-20

Family

ID=84926455

Family Applications (1)

Application Number Title Priority Date Filing Date
LU502527A LU502527B1 (en) 2022-07-20 2022-07-20 An Ethereum Based method to defend against Byzantine attacks in the industrial Internet

Country Status (1)

Country Link
LU (1) LU502527B1 (en)

Similar Documents

Publication Publication Date Title
US8590054B2 (en) Methods, devices and computer program products for regulating network activity using a subscriber scoring system
CN107612878B (en) Dynamic window selection method based on game theory and wireless network trust management system
Forti et al. Joint attack detection and secure state estimation of cyber‐physical systems
CN112800422B (en) Remote state estimation method for networked motor system under hidden attack
CN112491803A (en) Method for judging executive in mimicry WAF
CN115333825A (en) Defense method aiming at gradient attack of federal learning neurons
US20220417274A1 (en) Methods and Systems to Monitor Groups of Sensory Data for Malicious Behaviors Through Statistical Analysis
LU502527B1 (en) An Ethereum Based method to defend against Byzantine attacks in the industrial Internet
CN112583810A (en) Zero trust method for context-based virtual network
Cheskidov et al. Choosing the reinforcement learning method for modeling DdoS attacks
Sedar et al. Multi-domain denial-of-service attacks in internet-of-vehicles: Vulnerability insights and detection performance
He et al. The intelligent offense and defense mechanism of internet of vehicles based on the differential game-IP hopping
Song et al. Optimal stealthy attack against stochastic event‐based scheduling for remote state estimation in cyber‐physical systems
CN112866277B (en) Scheduling method of mimicry service function chain
CN112910778A (en) Network security routing method and system
CN110086779B (en) Communication safety discrimination method for multi-domain optical network crosstalk attack
CN114124579B (en) Method for defending Byzantine attack in industrial internet based on Ethenhouse
CN116248335A (en) Network attack and defense strategy selection method and system based on intelligent evolution game
CN113591161B (en) Alliance chain management method, device, equipment and storage medium
CN116527317A (en) Access control method, system and electronic equipment
CN113315763B (en) Network security defense method based on heterogeneous group evolution game
Zheng et al. A reliable and decentralized trust management model for fog computing in industrial iot
Feng et al. Sentinel: An Aggregation Function to Secure Decentralized Federated Learning
AU2021103338A4 (en) A method for determining the individual and mutual relationship among the vulnerabilities of sdn entities
US11902435B1 (en) Access control interfaces for blockchains

Legal Events

Date Code Title Description
FG Patent granted

Effective date: 20230120