Abstract

In the Internet of things (IoTs), data transmission via network coding is highly vulnerable to intra-generation and inter-generation pollution attacks. To mitigate such attacks, some resource-intensive privacy-preserving schemes have been adopted in the previous literature. In order to balance resource consumption and data-privacy-preserving issues, a novel fuzzy-based privacy-preserving scheme is proposed. Our scheme is constructed on a T-S fuzzy trust theory, and network coding data streams are routed in optimal clusters formulated by a designed repeated game model to defend against pollution attacks. In particular, the security of our scheme relies on the hardness of the discrete logarithm. Then, we prove that the designed repeated game model has a subgame-perfect Nash equilibrium, and the model can improve resource utilization efficiency under the condition of data security. Simulation results show that the running time of the proposed privacy-preserving scheme is less than 1 s and the remaining energy is higher than 4 J when the length of packets is greater than 400 and the number of iterations is 100. Therefore, our scheme has higher time and energy efficiency than those of previous studies. In addition, the effective trust cluster formulation scheme (ETCFS) can formulate an optimal cluster more quickly under a kind of camouflage attack.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.