Advanced Search
Volume 45 Issue 2
Feb.  2023
Turn off MathJax
Article Contents
LIANG Liang, ZHANG Pudan, WU Yanfei, JIA Yunjian. A Trusted Evaluation Method Based on Challenge-Response Model in Distributed Network Environment[J]. Journal of Electronics & Information Technology, 2023, 45(2): 600-607. doi: 10.11999/JEIT211331
Citation: LIANG Liang, ZHANG Pudan, WU Yanfei, JIA Yunjian. A Trusted Evaluation Method Based on Challenge-Response Model in Distributed Network Environment[J]. Journal of Electronics & Information Technology, 2023, 45(2): 600-607. doi: 10.11999/JEIT211331

A Trusted Evaluation Method Based on Challenge-Response Model in Distributed Network Environment

doi: 10.11999/JEIT211331
Funds:  The National Natural Science Foundation of China (62071075, 61971077), The Fundamental Research Funds for the Central Universities of China (2020CDJ-LHZZ-022), The Natural Science Foundation of Chongqing (cstc2020jcyj-msxmX0704)
  • Received Date: 2021-11-25
  • Accepted Date: 2022-06-22
  • Rev Recd Date: 2021-06-18
  • Available Online: 2022-06-28
  • Publish Date: 2023-02-07
  • Using trust models to conduct trust evaluation is an efficient way to solve the security problem in distributed networks. However, most of the researches focus on collecting trust evidence completely or using new methods such as machine learning, blockchain to conduct trust evaluation. Few of the researches focus on how to obtain reliable initial trust of network nodes. In fact, many trust models for the distributed network rely on historical trust evidence, but the historical information is unavailable for the first trust evaluation. To address this problem, a trust evaluation method based on challenge-response model is proposed. First, the challenge-response model is leveraged to obtain a reliable initial trust. Then, the trust is used for trust evaluation process, including clustering, trust calculation and trust update. Simulation results show that the proposed method has better performance than the unified initialization trust based method, in terms of the prediction accuracy for malicious nodes and selfish nodes, as well as the detection rate for malicious nodes.
  • loading
  • [1]
    KURDI H A. HonestPeer: An enhanced EigenTrust algorithm for reputation management in P2P systems[J]. Journal of King Saud University - Computer and Information Sciences, 2015, 27(3): 315–322. doi: 10.1016/j.jksuci.2014.10.002
    [2]
    SUN Y L, YU Wei, HAN Zhu, et al. Information theoretic framework of trust modeling and evaluation for ad hoc networks[J]. IEEE Journal on Selected Areas in Communications, 2006, 24(2): 305–317. doi: 10.1109/JSAC.2005.861389
    [3]
    ZHANG Degao, GAO Jinxin, LIU Xiaohuan, et al. Novel approach of distributed & adaptive trust metrics for MANET[J]. Wireless Networks, 2019, 25(6): 3587–3603. doi: 10.1007/s11276-019-01955-2
    [4]
    JIANG Jinfang, HAN Guangjie, WANG Feng, et al. An efficient distributed trust model for wireless sensor networks[J]. IEEE Transactions on Parallel and Distributed Systems, 2015, 26(5): 1228–1237. doi: 10.1109/TPDS.2014.2320505
    [5]
    JIANG Jinfang, ZHU Xinyu, HAN Guangjie, et al. A dynamic trust evaluation and update mechanism based on C4.5 decision tree in underwater wireless sensor networks[J]. IEEE Transactions on Vehicular Technology, 2020, 69(8): 9031–9040. doi: 10.1109/TVT.2020.2999566
    [6]
    HAN Guangjie, HE Yu, JIANG Jinfang, et al. Fault-tolerant trust model for hybrid attack mode in underwater acoustic sensor networks[J]. IEEE Network, 2020, 34(5): 330–336. doi: 10.1109/MNET.001.2000006
    [7]
    NGUYEN T, HOANG D, NGUYEN D, et al. Initial trust establishment for personal space IoT systems[C]. 2017 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Atlanta, USA, 2017: 784–789.
    [8]
    张志华, 罗守山, 朱洪亮, 等. WSN异步休眠模式下节点捕获早期检测方法[J]. 北京邮电大学学报, 2018, 41(3): 32–38. doi: 10.13190/j.jbupt.2017-228

    ZHANG Zhihua, LUO Shoushan, ZHU Hongliang, et al. A node capture early detection scheme for WSN in asynchronous sleep mode[J]. Journal of Beijing University of Posts and Telecommunications, 2018, 41(3): 32–38. doi: 10.13190/j.jbupt.2017-228
    [9]
    LIN Xiaodong. CAT: Building couples to early detect node compromise attack in wireless sensor networks[C]. 2009 IEEE Global Telecommunications Conference, Honolulu, USA, 2009: 1–6.
    [10]
    VERGNAUD D. Comment on “efficient and secure outsourcing scheme for RSA decryption in internet of things”[J]. IEEE Internet of Things Journal, 2020, 7(11): 11327–11329. doi: 10.1109/JIOT.2020.3004346
    [11]
    DESAI S S and NENE M J. Node-level trust evaluation in wireless sensor networks[J]. IEEE Transactions on Information Forensics and Security, 2019, 14(8): 2139–2152. doi: 10.1109/TIFS.2019.2894027
    [12]
    DESAI S S and NENE M J. Multihop trust evaluation using memory integrity in wireless sensor networks[J]. IEEE Transactions on Information Forensics and Security, 2021, 16: 4092–4100. doi: 10.1109/TIFS.2021.3101051
    [13]
    FANG Weidong, ZHANG Chuanlei, SHI Zhidong, et al. BTRES: Beta-based trust and reputation evaluation system for wireless sensor networks[J]. Journal of Network and Computer Applications, 2016, 59: 88–94. doi: 10.1016/j.jnca.2015.06.013
    [14]
    UZUNOĞLU B. An adaptive Bayesian approach with subjective logic reliability networks for preventive maintenance[J]. IEEE Transactions on Reliability, 2020, 69(3): 916–924. doi: 10.1109/TR.2019.2916722
    [15]
    DING Zhuai, YUE Zijie, YANG Shanlin, et al. A novel trust model based overlapping community detection algorithm for social networks[J]. IEEE Transactions on Knowledge and Data Engineering, 2020, 32(11): 2101–2114. doi: 10.1109/TKDE.2019.2914201
    [16]
    BOUDAGDIGUE C, BENSLIMANE A, KOBBANE A, et al. Trust management in industrial internet of things[J]. IEEE Transactions on Information Forensics and Security, 2020, 15: 3667–3682. doi: 10.1109/TIFS.2020.2997179
    [17]
    ZHANG Juanjuan, SUN Qibo, ZHOU Ao, et al. A novel trust update mechanism based on sliding window for trust management system[C]. The 16th International Conference on Computational Science and its Applications, Beijing, China, 2016: 521–528.
    [18]
    XIONG Li and LIU Ling. PeerTrust: Supporting reputation-based trust for peer-to-peer electronic communities[J]. IEEE Transactions on Knowledge and Data Engineering, 2004, 16(7): 843–857. doi: 10.1109/TKDE.2004.1318566
    [19]
    WANG Tian, LI Yang, FANG Weiwei, et al. A comprehensive trustworthy data collection approach in sensor-cloud systems[J]. IEEE Transactions on Big Data, 2022, 8(1): 140–151. doi: 10.1109/TBDATA.2018.2811501
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(9)  / Tables(1)

    Article Metrics

    Article views (408) PDF downloads(79) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return