Fuzzy-Based Privacy-Preserving Scheme of Low Consumption and High Effectiveness for IoTs: A Repeated Game Model

Sensors (Basel). 2022 Jul 29;22(15):5674. doi: 10.3390/s22155674.

Abstract

In the Internet of things (IoTs), data transmission via network coding is highly vulnerable to intra-generation and inter-generation pollution attacks. To mitigate such attacks, some resource-intensive privacy-preserving schemes have been adopted in the previous literature. In order to balance resource consumption and data-privacy-preserving issues, a novel fuzzy-based privacy-preserving scheme is proposed. Our scheme is constructed on a T-S fuzzy trust theory, and network coding data streams are routed in optimal clusters formulated by a designed repeated game model to defend against pollution attacks. In particular, the security of our scheme relies on the hardness of the discrete logarithm. Then, we prove that the designed repeated game model has a subgame-perfect Nash equilibrium, and the model can improve resource utilization efficiency under the condition of data security. Simulation results show that the running time of the proposed privacy-preserving scheme is less than 1 s and the remaining energy is higher than 4 J when the length of packets is greater than 400 and the number of iterations is 100. Therefore, our scheme has higher time and energy efficiency than those of previous studies. In addition, the effective trust cluster formulation scheme (ETCFS) can formulate an optimal cluster more quickly under a kind of camouflage attack.

Keywords: ETCFS; camouflage attack; fuzzy trust; optimal cluster; pollution attacks; repeated game.

MeSH terms

  • Computer Security
  • Internet of Things*
  • Privacy*

Grants and funding

This work was supported by the National Nature Science Foundation of China under (grant no. 61562059, 61461027, 61462060).