You are on page 1of 11

This article has been accepted for publication in a future issue of this journal, but has not been

fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSAC.2019.2952035, IEEE Journal
on Selected Areas in Communications

A Cross-Layer Trust Evaluation protocol for secured


routing in Communication Network of Smart Grid
Durgadevi Velusamy* , Member, IEEE, GaneshKumar Pugalendhi, Senior Member, IEEE and
Karthikeyan Ramasamy, Member, IEEE

Abstract—Cybersecurity is one of the major issues to be con- 802.11 wireless mesh network (WMN), advanced metering
sidered while designing a communication network for Smart Grid infrastructure (AMI), wireless sensor networks (WSN) and so
(SGCN). However, due to the openness and unpredictable nature on. Nevertheless, the interconnection of various heterogeneous
of the wireless network, it is often prone to different adversarial
attacks that exploit vulnerabilities to launch cross-layer attacks systems exposes the SGCN to a new form of vulnerabilities,
during data transmission. To address this issue, we proposed a security threats and attacks [1]. Cybersecurity is a paramount
novel trust-based routing framework with Bayesian Inference to issue to be considered for effective implementation of SG as
calculate direct trust and Dempster-Shafer (D-S) theory is used the extensive deployment and integration of the information
to compute the indirect trust by combining the evidence collected and communication technology (ICT) devices inevitably in-
from reliable neighbours. The analytical hierarchy process (AHP)
calculates the node’s creditability trust by taking cross-layer creased the potential risk of cyber attacks in SGCN.
metrics like transmission rate, buffering capacity and received Security mechanisms available in the literature can be
signal strength. Further, the fuzzy theory is combined with BDS- classified into the identity-based mechanism and trust-based
AHP to incorporate fairness in utilizing cross-layer metrics for mechanism. The identity-based approaches use traditional se-
calculating the link trust to enable reliable routing. Extensive curity mechanisms like cryptographic encryption/decryption
experiments are carried to evaluate the performance of the
proposed fuzzy-based trusted routing algorithm (FBDS-AHP) [2], access control mechanisms [3], authentication and autho-
with the presence of malicious nodes launching packet-dropping, rization [4], and so on. Developing a security model using
bad-mouthing, on-off and Sybil attacks. Simulation result proves identity-based approaches to establish secure communication
that the proposed trust evaluation algorithm achieves promising for critical infrastructure like SGCN requires high technical
results in defending against these attacks thereby providing knowledge to understand the underlying mechanisms used
improved reliability and ensures secured routing in SGCN.
by the attackers to attack electrical subsystems. Moreover,
Index Terms—Cross-layer Security, Trust Management Mech- traditional cryptographic and authentication mechanisms can-
anisms, Bayesian Theory, Dempster-Shafer Theory, Analytical not pinpoint the exact origin of cyber attacks. Since these
Hierarchy Process, Fuzzy Theory, Smart Grid Communication
Network. methods presume that all the nodes exhibit a cooperative and
trustworthy behaviour, the cryptographic/authentication based
methods are unable to find malicious adversaries especially
I. I NTRODUCTION the internal adversaries performing fraudulent activities to
MART Grid (SG) employs the bi-directional flow of interrupt the operation of a network. As a result, the existing
S electrical energy and information to construct a highly
automated and distributed power distribution network. Smart
cryptographic mechanisms are inapplicable, unviable, imprac-
tical or simply insufficient to tackle the security challenges
grid relies on intelligent techniques to provide real-time mon- of the highly distributed and large-scale infrastructures like
itoring and control for improving the overall reliability and SGCN [5]. Therefore, the concept of a trust-based routing
stability of the electric grid. The smart grid communication mechanism is employed to provide secure communication in
network (SGCN) provides the key potential to attain the an SGCN.
above benefits for reliable operation of SG with its distributed In this paper, we establish a cooperative trust among the
advanced communication technologies that integrate various nodes to defend against the malicious attacks launched by un-
power system devices with the network for the betterment of trustworthy nodes on WMN of an SGCN. The security attacks
the future generation. can be initiated externally by an outsider or internally by an
Smart Grid Communication Network (SGCN) is one of adversary compromising a legitimate node (inside attacker). In
the essential subsection in the smart grid that modernizes the case of any wireless network inside attackers require special
traditional power grid by integrating the contemporary func- attention as they exploit the cooperative nature of nodes,
tionalities of advanced communication technologies like IEEE tries to compromise a node in the network with an intention
to degrade the overall performance of the network. Unlike
V.Durgadevi is with the Department of Computer Science and Engineering external attackers, the internal attackers evade the traditional
and R.Karthikeyan is with the Department of Electrical and Electronics
Engineering, M.Kumarasamy College of Engineering, Karur, TN, 639 113 authentication mechanisms, compromise a legitimate node
India e-mail: (mvdurgadevi@gmail.com and papkarthik@gmail.com). using their credentials and gain access to all keying and access
P.Ganeshkumar is with the Department of Information Technology, Anna control mechanism posed by the legitimate node [5]. Hence,
University Regional Campus, Coimbatore, TN, 641 046 India e-mail:
(ganesh23508@gmail.com). the adversaries are capable of using their identities to disrupt
Corresponding author* : V.Durgadevi (email: mvdurgadevi@gmail.com). various network functionalities of an SGCN. Moreover, the

0733-8716 (c) 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSAC.2019.2952035, IEEE Journal
on Selected Areas in Communications

cryptographic mechanisms require a large memory space for of link, and node honesty. This estimation improves
highly complex computation that makes it inapplicable to the performance of the network to find a reliable route
resource-constraint wireless devices. thereby avoiding unnecessary route discoveries and de-
Taking into consideration the above facts, the trust-based lay in delivery of data.
method enables a secured transmission of data by distinguish- 4) The proposed trusted routing algorithm enriches trust
ing legitimate nodes from a misbehaving node. Also, it does evaluation with a logarithmic punishment factor to make
not enforce extensive computational burden on the energy con- the model more robust and practical. This enables the
straint wireless devices and helps to pinpoint the exact origin proposed trust model to provide a coherent decision with
of unlawful events. In this paper, the trust-based mechanism appropriate defense mechanisms to defend malicious
is employed to defend against cross-layer attacks. A cross- node launching different types of attacks. The trust
layer attack is an illegitimate action in which an attacker management framework updates the trust of a node by
can launch multiple attacks simultaneously in a coordinated giving suitable defending strategies to each adversary
fashion across different layers to degrade the performance of depending on their severity of misbehaviour rate.
the network. To address the above issues, a fuzzy trusted It is important to note that our proposed trust evaluation
routing framework is proposed that incorporates cross-layer algorithm FBDS-AHP is not a comprehensive trust manage-
information to defend against malicious attacks originating ment method that can provide security for all communications
from inter-layers to enable secure routing. To the best of in SGCN, say, for example, our method is not well suited
our knowledge, prior works in trust management have not for application scenarios like vehicle to grid (V2G) and grid
combined Fuzzy theory with Bayesian, D-S theory to enable to vehicle (G2V) communication where the vehicles move
secured data transmission in an SGCN other than our previous dynamically, in such a cases FBDS-AHP will not function
work reported in [17]. As a major focus of this research is to properly.
enhance our previous work with multi-criteria decision making The remainder of this paper is organized as follows. Related
that combines Bayesian Inference, D-S theory, AHP and Fuzzy works in the literature are presented in Section II. Section III
to achieve reliable and secured routing in an SGCN. In the discuss the proposed trust evaluation and routing architecture
proposed model, we evaluate node trust based on direct and while Section IV provides a detailed discussion about the
indirect observation. The Bayesian inference model calculates proposed FBDS-AHP protocol to identify malicious attacks.
direct trust by making a direct observation and indirect trust Section V presents the simulation results and discuss about the
is calculated to strengthen the robustness of trust evaluation performance analysis of the proposed FBDS-AHP protocol.
by combining recommendations acquired from the neighbours Finally, Section VI provides the conclusion of the study and
using the D-S theory of evidence. The AHP is used to compute directions for future work.
the creditability of the node by giving weight to each factor
contributing to the trust calculation. Further, the Fuzzy theory II. R ELATED W ORKS
is used to estimate the path trust for the secure transmission Recently, the trust management mechanisms have been
of data from smart meters to utility centres. gaining increased research attention among the researchers in
To analyze the performance of the proposed algorithm in the field of adhoc networks [6], WSNs [7], [8], and so on as
selecting a valid route, we have integrated node trust and link a security mechanism to defend against the malicious attacks.
trust for effective routing. The efficacy of the proposed scheme In this section, we present a brief review of the prior works
is evaluated through an extensive set of simulations to find how on trust management methods used for detection of malicious
the algorithm detects and excludes the adversaries during the attacks in an SGCN.
data transmission in an SGCN. The SGCN is a highly distributed multi-hop wireless net-
The salient features and significant contribution of this paper work that exhibits the common characteristics of the multi-
can be summarized as follows: hop WMN and WSNs. Secured routing/transmission of data
1) We proposed a novel trust management model that packets plays a vital role in improving the reliability and
integrates Bayesian Inference theory to compute trust performance of the SGCN which is crucial for reliable
of a node by monitoring the activity directly and the functioning of the SG. However, the existence of insider
D-S theory is used to gather recommendations from attackers/compromised nodes with legal identities in an SGCN
the neighbours and combine the trust values to find the exploit similar kind of vulnerabilities exhibited in WMN and
reliable neighbours using indirect observation. WSNs that eventually degraded the overall operation and reli-
2) We introduce a trust evaluation scheme that combines ability of this critical infrastructure. Only few works reported
the concept of AHP to calculate the creditability trust in the literature used trust management mechanisms for detect-
of a node by taking the cross-layer metrics with a focus ing malicious attacks [9],[10],[11],[14],[15],[17], optimal trust
mainly on the received signal strength, transmission rate system placement in SCADA networks [12], mitigating false-
and buffering capacity of a node. negative intruders [13] for establishing a secured routing in the
3) The FBDS-AHP trusted model (enhancement of our SGCN. In many existing works, the authors have not exploited
previous work [17]) evaluates the stability of the link by the integration of cross-layer metrics for trust evaluation in an
calculating the trust of the link to carry the data using SGCN.
fuzzy theory. The performance of the link is computed To the best of our knowledge, except the trust computation
using decision variables like number of hops, reliability mechanisms reported in [10], [16]-[17], the other methods

0733-8716 (c) 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSAC.2019.2952035, IEEE Journal
on Selected Areas in Communications

have not reported about the use of non-linear punishment Each node in the network periodically broadcast HELLO
factor in node trust evaluation. While designing a trust eval- message (every 1 sec) to one-hop neighbours within its
uation framework for a highly scalable, heterogeneous and vicinity. In the HELLO Message, each node embeds its ID
distributed architecture like SGCN, it is expected that the and direct observation about its neighbours. Upon reception
integration of cross-layer design techniques facilitate nodes of a HELLO message, each node updates the indirect trust
to acquire knowledge about its neighbour’s behaviours before information about its neighbour’s next-hop neighbours (two-
establishing a connection for data transmission. This motivated hop neighbours). Also, using HELLO message reception ratio
us to design a trust management framework that enables each node calculates the neighbours received signal strength
trusted routing in an SGCN by considering cross-layer metrics (RSS) quality and bandwidth. Each node maintains a trust
to defend against malicious adversaries. This study presents a table and the size of the trust table depends only on the
trust management mechanism that incorporates multiple crite- number of neighbouring nodes within the two-hop range. So,
ria decision making to prioritize various cross-layer parameters the proposed trust evaluation protocol is scalable in terms of
for trust derivation. network diameter.
As said earlier, this paper is an extension of our previous When a node wants to transmit a data but does not have
work reported in [17]. In our previous work, we have inte- a route, it initiates a route discovery process by broadcasting
grated the concept of Bayesian, D-S theory and fuzzy theory an RREQ control message to discover a reliable path to the
to identify a reliable path for secured transmission of data in destination. The destination node upon receiving the RREQ
an SGCN. However, we have incorporated an equal priority message selects a next-hop node (in the path back towards
for each factor in the D-S theory while deriving the trust value the source node) with the highest trust value for transmitting
(all QoS factors do not have equal priority). Since variation an RREP message to the source node. The RREP message is
in prioritization of factor variables cannot be achieved with embedded with path length (hop count), capacity and quality
D-S theory, AHP is used to determine pairwise comparisons of the link (minimum value in the path is taken). Upon
of the cross-layer metrics selected for trust evaluation in this reception of RREP message, each node evaluates the link trust
work. The motivation behind this study is to enhance our to find the reliable route to the destination.
previous work by developing a trust management framework
that combines Bayesian, D-S theory, AHP, and Fuzzy theory B. Security Model and Assumptions
for trusted routing in SGCN and find how effective the
The network model considered is a multi-hop heterogeneous
functionality of the system on the integration of these methods.
network with nodes communicating within a two-hop commu-
In this paper, we compute trust evaluation based on a
nication range. In this paper, we have considered a malicious
simple mathematical calculation taking into account the char-
node performing various attacks like packet dropping attacks,
acteristics and limitations of wireless devices. The proposed
on-off attacks, bad/good mouthing attacks and Sybil attacks
work provides a viable solution for making routing decisions
to degrade the performance of the network. A compromised
using cross-layer parameters from the physical, medium access
node may show a complete selfish behaviour (packet dropping
control (MAC) and network layers to enhance the reliability
attack) or partial selfish behaviour (on-off attack), it may
of the SGCN. The Bayesian theory is used to compute direct
praise a malicious node as a good node (false praising / good
trust of the node based on the successful packet forwarding
mouthing attack) or blame a good node as a bad one (false
ratio. Later, the D-S theory combine evidence from several
accusation/bad-mouthing attack) and exploits received signal
neighbours to compute the indirect trust of a node. The AHP
strength to change its identity (Sybil attack). An inside attacker
evaluates creditability trust of a node by acquiring cross-
in a network tries to compromise a legitimate node to launch
layer metrics like received signal strength, transmission rate
attacks cooperatively or tries to perform unlawful actions
and buffering capacity by finding the relative importance for
to severely damage the functionalities of a communication
prioritization of these metrics with each other. Finally, the
network resulting in a catastrophic failure of a smart grid
Fuzzy logic approach [17] is used to evaluate the trust of the
network. In this scenario, a security model is required to detect
link by considering the honesty of a node, the number of hops
and defend against the nodes launching malicious attacks.
from source to destination and reliability of the link for secure
We have developed a fuzzy trust evaluation framework that
routing in an SGCN.
exploits the inter-layer parameters to defend against the cross-
layer malicious attacks to provide secured routing in an SGCN.
III. A RCHITECTURE OF THE P ROPOSED T RUSTED The following assumptions are made in the proposed trust
ROUTING F RAMEWORK model (i) The network is assumed to be static and initial
A. Network Model network deployment has no malicious adversaries (ii) the node
always trust themselves; (iii) all the nodes agree to cooperate
Trust is defined as the degree of belief that a node has
in data transmission (iv) only very few nodes in the network
on another node in a network. In this paper, we proposed
shows malicious behaviour.
a trust-based routing framework for secure communication in
an SGCN in which collaborative communication is carried out
between two nodes. During the trust evaluation process, each C. Proposed Trusted Routing Framework
node calculates the direct trust for all its one-hop neighbouring In an SGCN, owing to the existence of malicious or
nodes based its packet forwarding behaviour. illegitimate nodes in the network, the communication network

0733-8716 (c) 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSAC.2019.2952035, IEEE Journal
on Selected Areas in Communications

TABLE I: Notations

Notation Definition
s Number of successful transactions
f Number of failed transactions
τ Trust Threshold value
ϑ Penalizing factor
Ω Set of one-hop neighbours having trust greater
than threshold
p Probability of reliable interactions
m Number of trustable neighbours
ω Weight value for direct trust
DT Direct Trust
m(H0 ), m(H1 ), m(H2 ) Basic belief assignment for trust, distrust and
uncertain hypothesis
Fig. 1: Structure of the proposed Trusted Routing Framework Dif f Difference in recommender trust and average
trust
Recavg Recommendation Average
IT Indirect Trust
OT Overall Trust
becomes unsecured. This paper presents a novel trust eval- n Number of cross-layer parameters
uation framework based on Bayesian, AHP, D-S theory and λmax Maximum Eigen Value
Fuzzy theory to estimate the cooperativeness of a node in the ρ, γ, % Weights for cross-layer parameters
CR Consistency Ratio
network during the establishment of reliable communication
CI Consistency Index
thus avoids routes with a compromised or malicious node.
RI Random Consistency Index
The evaluation of trust is performed in two stages namely CT and CTavg Creditability Trust and Creditability Trust Av-
(i) cross-layer node trust computation and (ii) link-trust cal- erage
BufQ (T ) Buffering Capacity Trust
culation. The cross-layer node trust computation comprises of
Rt (T ) Transmission rate Trust
node-trust and creditability trust calculations. Fig.1 shows the
RSS(T ) Received Signal Strength Trust
structure of the proposed trust evaluation protocol for reliable
Conf(A,B) Confidence Value of Node A on Node B
communication in SGCN. Clink (i) Capacity of link i
In node trust calculation, each node will compute the direct Qlink (i) Quality of link i
trust of an observed node based on its packet forwarding Rellink (i) Reliability of link i
ratio using the Bayesian inference theory [6]. When a node
cannot directly monitor the activity of an observed node, it
will get a recommendation from its one-hop neighbours to IV. E NHANCING SECURITY IN SGCN USING F UZZY
compute indirect trust of a two-hop neighbouring node. With THEORY INTEGRATED WITH BAYESIAN -DS T HEORY AND
the testimony received from its neighbours, an observer node AHP
will calculate the indirect trust of the observed node using
D-S Theory [6]. The node trust computation is explained in In this section, we discuss about the implementation proce-
detailed in section IV-A1. dure of the proposed algorithm to defend against attacks like
packet dropping, on-off, bad-mouthing and Sybil. The data
The creditability trust is computed using inter-layer metrics carrying capability of a node and link is computed using the
like transmission rate and received signal strength from the following parameters (i) Trust of the Node (ii) Transmission
Physical layer, and buffering capacity of a node from the MAC rate (iii) Buffering capacity (iv) Received Signal Strength and
layer for reliable transmission of data using the Analytical (v) Reliability of the Link.
Hierarchy Process [18]. Then, the confidence value of a node is
computed by combining overall trust and creditability trust and
detailed explanation about cross-layer node trust calculation is A. Cross-Layer Node Trust Calculation
given in section IV-A2. 1) Node Trust Calculation:
The link trust computes quality and capacity of the link a) Direct Trust Calculation: The Bayesian inference
which is explained in section IV-B. The fuzzy theory is used model is a probability model that follows the beta probability
to evaluate whether a link is reliable or not by considering distribution. At the beginning of the transaction, when the node
inter-layer metrics like number of hops, capacity and quality starts communication, it is assumed that the nodes show benign
of link and node honesty as three input parameters. These three behaviour and cooperates in data transmission. The node A
input parameters are fuzzified with its associated membership computes direct trust by directly observing the activities of
functions to identify a link as malicious, suspicious or trusted node B in promiscuous mode using equation (1).
link using naive fuzzy control rules and the fuzzy results are α
defuzzified using the center of gravity defuzzification method. DT(A,B) = (1)
α + ϑβ

0733-8716 (c) 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSAC.2019.2952035, IEEE Journal
on Selected Areas in Communications

where α = s + 1 and β = f + 1, such that s, f ≥ 0 , here Then, observer node A computes the difference between it’s
s denotes the estimated successful transaction and f denotes neighbours Ci trust value on observed node B and recommen-
the estimated failed transaction. Initially, when the transaction dation average value using equation (7).
begins, there is no history of observation, all the nodes in  
the network are assigned with a trust value of 0.5 intuitively. Dif f(Ci ,B) =| 1 − mC B
i
(H2 ) − Recavg (B) | (7)
The ϑ is a penalizing factor used to diminish the trust of the
When the difference computed shows a larger deviation
capricious node and is calculated using equation (2).
(above and below 15% than the Recavg (B)), then that rec-
 f 
ommender trust value is not used for indirect trust calculation

ϑ = 1 + log2 1 + (2)
s+f (assume k recommenders). The indirect trust is computed by
where ϑ ≥ 1. When there is an increase in the malicious node A on observed node B using equation (8).
activity of node, there will be an increase in the value of 1
m−k
X  
C
penalizing factor ϑ which declines the node trust value. In IT(A,B) = 1 − mBi (H2 ) , m ∈ Ω. (8)
m − k i=1
this paper, we have used a non-linear punishment factor using
a logarithmic function so as to have a sharp decline in the c) Overall Trust Calculation: The observer node A com-
trust value with the increase in the value of the punishment putes the overall trust (OT) for the observed node B by
factor. When the trust of a node is less than the trust threshold combining direct and indirect trust with a weight value. The
value τ , the node will be marked as malicious and punished overall trust of observed node B is calculated as given in the
by removing it from further transactions. equation (9).
b) Indirect Trust Calculation: In the indirect trust com-
putation, the observer node A selects a set of one-hop neigh- OT(A,B) = ω × DT(A,B) + (1 − ω) × IT(A,B) , 0 ≤ ω ≤ 1 (9)
bours (say C1 , C2 , ...Cm ) having trust value above the trust
threshold value τ into the set Ω. Each node in the set Ω will Here, ω and (1 − ω) are the weight given to the direct trust
share the indirect trust with the observer node A about the value and indirect trust value respectively.
observed node B based on its packet forwarding ratio and 2) Creditability Trust Calculation: In a highly distributed
reliable delivery of MAC ACK. environment like SGCN, the selection of a reliable node is
The indirect trust calculation is defined using the D-S theory influenced by several criteria. In this work, three criteria
such that frame of discernment Θ = {trustable, untrustable}. namely Buffering Capacity, Transmission Rate and Received
The power set includes {φ, H0 , H1 , H2 }, where φ = Signal Strength (RSS) of a node have been considered for
{Empty}, hypothesis H0 = {trustable} state, hypoth- evaluation. Since it is difficult to determine the importance of
esis H1 = {untrustable} state, and hypothesis H2 = each parameter for computing the cross-layer trust of a node.
{trustable, untrustable} represents the uncertain state ie., The problem of multi-criterion decision making is handled
either the hypothesis is in trustable state or in untrustable state. by employing widely used Analytical Hierarchical Process
The basic belief assignment function for Θ has to be such that (AHP) that determines suitable weights for each attribute by
m(H0 ) + m(H1 ) + m(H2 ) = 1 and m(φ) = 0. constructing a pair-wise matrix with criteria versus criteria
The recommender node Ci calculates the probability of mapping based on priority. Whereas, the other competitive
reliable interaction for its neighbouring node B based on methods like TOPSIS, VIKOR, MOORA and so on determine
nsuccess M ACACK a suitable score for each attribute by constructing decision
p= to find whether node B is benign or
ntransactions + 2 matrix with criteria versus alternative mapping based on rank
malicious. The belief, disbelief and uncertainty are computed preference [20]. In addition to the score calculation, these
using equation (3) to (5) methods still require suitable methods to compute the weight
mC for each criterion which is two-step time-consuming and
B (H0 ) = P r{DT(Ci ,B) } ∗ P r{p}
i
(3)
laborious process. Hence, in this paper, the AHP is used for
mC
B (H1 ) = (1 − P r{DT(Ci ,B) }) × P r{p}
i
(4) computing the relative importance of the criteria directly.
A one-nine (1 − 9) point scaling method is used to calculate
mC Ci Ci
B (H2 ) = 1 − mB (H0 ) − mB (H1 )
i
(5) the weight of each parameter associated with creditability trust
mC calculation. Using AHP, the value of λmax = 3.01829 and
B (H0 )
i

Each neighbouring node Ci computes the value of . three weight values ρ = 0.5499, γ = 0.2402 and % = 0.2098
mC
B (H1 )
i
associated with the three parameters are calculated. The weight
mCB (H0 )
i
obtained for each parameter is validated mathematically by
If Ci
> 1, node B is considered as trusted and node Ci
mB (H1 ) computing the consistency ratio (CR) using equation (10).
will send the recommendation trust value to node A, else node
B is marked as malicious. The observer node A computes the CI
CR = < 0.1 (10)
average of all recommendation received from its neighbour Ci RI
using equation (6). λmax − n
where CI = , n− the number of parameters used in
m n−1
1 X
cross-layer trust evaluation and RI-random consistency ratio
Recavg (B) = (1 − mC Ci
B (H2 )), s.t (1 − mB (H2 )) > τ.
i

m i=1
given in the Table-II. We calculate the consistency index as
(6) CI = 0.00914 and the random consistency index RI = 0.58.

0733-8716 (c) 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSAC.2019.2952035, IEEE Journal
on Selected Areas in Communications

TABLE II: Random Consistency Table attacker by varying its RSS. Consider, when the observed node
n 1 2 3 4 5 6 7 8 9 10 B changes its identity to launch a Sybil attack in the network
RI 0 0 0.58 0.9 1.12 1.24 1.32 1.42 1.45 1.49 with different RSS. In such a case, the observer node A can
find the spoofed identity of a node by computing the difference
between the RSS received from B1 and B2 along with RSS
The consistency check is accepted as the consistency ratio information received from its neighbour Ci . The observer node
CR = 0.016 which is less than 0.1. A detects a Sybil attack when the difference of RSS ratio
a) Buffering Capacity of a node: In SGCN, the observer is close zero or within the threshold value, else there is no
node A calculates the trust of an observed node B based detection of Sybil attack [19]. The RSS trust RSS(T ) of a
on its buffer capacity by recording the round trip time(trtt ) node is evaluated by an observer node based on its received
ie., packet arrival time(ts ) at the observed node B and time signal strength using the equation (14).
of reception of an ACK by the observer node A. When the (
observer node A does not receive an ACK packet after the 1 when N o Sybilattack
RSS(T )(A,B) =   (14)
tolerable time delay (td ) then the buffering capacity trust 1 − log 1 + RSSRSS Otherwise
T hresh
BufQ (T ) of the observed node B is calculated as given in The creditability trust (CT) of a node is calculated using
equation (11). The maximum tolerable delay for the ACK the transmission rate, buffering capacity and received signal
packet is 300 ms. strength of the node with the weight values obtained using
( the AHP and is given in the equation (15)
1 when trrt < td
BufQ (T )(A,B) = (11)
1 − (2(log(trrt −td )) /10) when trrt > td
CT(Ci ,B) = ρ×BufQ (T )(C +γ×RSS(T )(Ci ,B) +%×Rt (T )(Ci ,B)
i ,B)
(15)
b) Transmission Rate of a node: The transmission rate is where ρ + γ + % = 1. The creditability trust value CT(A,B)
defined as the number of bits of data transmitted per unit time. is the average of the recommendation about node B received
The information about the transmission rate of a sensor node from its one-hop neighbours (say C1 , C2 , ...Cm ). After collect-
and DAPs can be obtained from the 802.15.4 and 802.11 PHY ing the evidence as a recommendation from the neighbours,
layer. During trust computation, when the transmission rate node A combine these values to establish a reliable commu-
Rt of the node increases above δmax or decreases below δmin nication by computing the CTavg(A,B) for node B based on
then the node expected to exhibits some suspicious activities the cross-layer metrics as given in equation (16).
and the transmission rate trust value Rt (T ) of the node is
calculated using equation (12). Here the value of n > 1 and m
1 h X i
CTavg(A,B) = CT(A,B) + CT(Ci ,B) , s.t m ∈ Ω (16)
0 < q < 1. m+1 i=1
 R
log10 (1+((n−1)× δ t ))


 min
when Rt < δmin The creditability trust is directly proportional to overall trust
 log10 n
Rt (T )(A,B) = 1 when δmin < Rt < δmax of a node (i.e.) when the creditability trust decreases, then the

 Rt
 ( δmax

q
−1)
when Rt > δmax
overall trust of the node also decreases. This shows a positive
(12) correlation between the creditability trust and overall trust as
given in equation (17).
c) Received Signal Strength of a node: The received OT(A,B) = |1.04522 × CTavg(A,B) − 0.08398| (17)
signal strength (RSS) is one of the link quality metrics rep-
resenting signal strength at the receiver end during packet re- The confidence value for node B is calculated by combining
ception. In SGCN, devices with limited memory and resource the creditability trust and overall trust using equation (18).
constraints ie., IEEE 802.15.4 co-exists with IEEE 802.11s. Conf(A,B) = OT(A,B) × CTavg(A,B) (18)
The observer node A exploits the received signal strength of
the observed node B for trust calculation using the power B. Link Trust Calculation
received at the receiver end as given in the equation (13).
The trust of the link is computed by analyzing the link-
 d  state information of the MAC layer parameters namely the
Precv (d)[dBm] = Precv (d0 )[dBm] + 10ηlog10 + Xσ [dBm] (13) link capacity and network layer metrics namely link quality
d0
and hop distance (number of hop counts).
where P L(d0 ) - power in Watts at reference distance d0 , 1) Link Quality and Capacity Calculation: The capacity of
η- path loss exponent in the range (2 − 5), X - the zero the link is computed using the equation (19),
mean Gaussian random variable and σ-standard deviation.
Since a node in the network does not vary its RSS value Linkno suc tx (i)
Clink (i) = (19)
unpredictably, the RSS value lies within the range of ±5 ie., Linktotal no tx (i)
within RSST hresh threshold value (RSSmin and RSSmax A node will calculate the link quality by taking the confidence
represents the Minimum and Maximum RSS threshold value value to find the effectiveness of the link in transmitting the
respectively). data using equation (20).
Assume that node B tries to change its identity from B1 to l∈link
B2 in order to spoof its identity from detecting as an inside Qlink (i) = arg max [min(ConfA,. , ..., Conf.,B )] (20)
j=1

0733-8716 (c) 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSAC.2019.2952035, IEEE Journal
on Selected Areas in Communications

Out of N links, a sender selects one link with maximum TABLE III: Fuzzy if-then control rules for trusted routing
reliability to transfer its smart meter data to the control center. Premises Consequent
The reliability of the link is calculated using equation (21). Rule# Hop Distance Node Trust Reliability Link Trust
( Rule1 Short Low Poor Malicious
(2×Qlink (i)−1)×Clink (i)+1
2
when Qlink (i) > 0.75 Rule2 Short Low Medium Malicious
Rellink (i) =
Qlink (i) × Clink Otherwise Rule3 Short Low Excellent Suspicious
(21) Rule4 Short Medium Poor Malicious
Rule5 Short Medium Medium Suspicious
2) Fuzzy Trust Calculation: In SGCN, the stability of a Rule6 Short Medium Excellent Less Trustable
wireless link depends on the number of hops, node honesty Rule7 Short High Poor Suspicious
Rule8 Short High Medium Less Trustable
and reliability of a link. As these metrics are conflicting with Rule9 Short High Excellent Complete Trustable
each other while determining the end-to-end reliable route, Rule10 Medium Low Poor Malicious
this paper recommends widely used fuzzy logic to handle Rule11 Medium Low Medium Malicious
this uncertain and imprecise situation. The fuzzy inference Rule12 Medium Low Excellent Suspicious
system is flexible to design and implement in a wireless device Rule13 Medium Medium Poor Malicious
Rule14 Medium Medium Medium Suspicious
when compared with other approaches. Also, it can be tuned Rule15 Medium Medium Excellent Less Trustable
by changing the rules and membership function to provide Rule16 Medium High Poor Suspicious
a feasible solution for a highly distributed environment like Rule17 Medium High Medium Less Trustable
SGCN. Rule18 Medium High Excellent Trustable
Rule19 Long Low Poor Malicious
For every 50 transactions, every node will compute the
Rule20 Long Low Medium Malicious
following metrics to update its neighbours with the reliability Rule21 Long Low Excellent Suspicious
of the link from the source to the destination. Rule22 Long Medium Poor Malicious
1) Hop Distance Rule23 Long Medium Medium Suspicious
2) Node Trust Rule24 Long Medium Excellent Less Trustable
Rule25 Long High Poor Suspicious
3) Reliability of the Link Rule26 Long High Medium Less Trustable
4) Link Trust Rule27 Long High Excellent Trustable
The input variables hop distance is partitioned to have three
membership functions namely short, medium and long as
illustrated in Fig.2a. The node trust has three linguistic values V. S IMULATION AND P ERFORMANCE E VALUATION
namely Low, Medium and High as displayed in Fig.2b. The In this section, we discuss the results obtained through
reliability of the link with three linguistic terms viz., poor, simulations carried out to evaluate the competence of the
medium and excellent is shown in Fig.2c. Similarly, the output proposed FBDS-AHP algorithm against malicious attacks.
variable Link Trust is partitioned into five linguistic terms Extensive simulation is carried out using Network Simulation
namely Malicious, Suspicious, Less Trustable, Trustable, and 2 (NS2) to estimate the performance of the FBDS-AHP
Completely Trustable as shown in Fig.2d. To represent various algorithm. The experiments were conducted by changing the
linguistic terms in fuzzy theory, the triangular and trapezoidal trust threshold value and the number of attackers. The packet
membership functions are used to map the crisp values to dropping and Sybil attacks are simulated to examine the
appropriate fuzzy linguistic values. influence of these attacks on the proposed system in providing
Each node in the network will calculate the trust of a path trusted routing in an SGCN. We evaluate the performance of
based on the number of hops, node trust, reliability of the the combination of Bayesian and D-S algorithm, combined
link using the fuzzy control rules summarized in Table-III approaches of Bayesian with D-S theory and AHP (BDS-AHP)
to select a reliable path for transferring its information from and the proposed Fuzzy based Trusted Routing (Bayesian,
source to destination in an SGCN. The fuzzy rule base consist D-S theory, AHP integrated with Fuzzy theory) under the
of if (antecedents) and then (consequents) as propositions various situation to test the robustness of the protocol against
containing linguistic variables. malicious attackers.
The fuzzy inference engine uses a fuzzy input parameter
with if − then rules from the rule base to construct a fuzzy
A. Experimental Setup
output by combining the results of all fuzzy rules. In this paper,
we have used the Mamdani fuzzy inference engine to perform The experimental evaluation is carried out on a 2.60 GHz
qualitative reasoning with product t-norm and max t-conorm core i5 processor with 4 GB RAM to analyze the performance
to obtain the output response. The response of all fuzzy rules of the proposed method. The network simulated consists of 30
is aggregated and then converted into appropriate crisp output nodes statically deployed in a distributed area of 200m×200m
using centroid defuzzification method using equation (22). region. The transmission range of each wireless node is fixed
Pn as 50m. The number of traffic flow in the network is 10.
lt × µ(lti )
LT(p) = i=1 Pn i (22) The sensor nodes use the IEEE 802.15.4 MAC protocol and
i=1 µ(lti ) the Local Data Aggregation Point (LDAP) and Global Data
where n is the number of fuzzy control rules (here, it is 27), lti Aggregation Point (GDAP) use IEEE 802.11 MAC protocol.
is the output of rule i, µ(lti ) specifies the membership degree The data aggregator/concentrator (CC) is deployed statically
of lti . at 100m × 100m in the network. The data collected from the

0733-8716 (c) 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSAC.2019.2952035, IEEE Journal
on Selected Areas in Communications

(a) (b) (c) (d)

Fig. 2: Fuzzy Membership function for decision variables (a) Distance (b) Node Trust (c) Reliability of Link (d) Link Trust.

TABLE IV: Network Configuration Parameters by varying the trust threshold from 0.3 to 0.8 the performance
of the network is analyzed. The simulation results are shown
Parameter Value
Nodes 30
in Fig. 3a to Fig. 3g.
Topological Area 200m x 200m The variation in the trust threshold value impacts the perfor-
Traffic Type Constant Bit Rate (CBR) /UDP mance of the protocol under the adversarial environment. From
Transmission Signal Range 50m Fig. 3a, we can observe that FBDS-AHP gradually improves
Simulation Time 100s
Packet Size 512 bytes the packet delivery ratio to 91.614% as the trust threshold
Propagation path loss model Two-Ray Ground increases to 0.4. This is due to the fact that some of the
Number of Connections 10 attackers are likely to show benign behaviour at lower trust
Basic Data Rate 1 Mbps
Channel capacity 2 Mbps
threshold value and those nodes are identified as malicious
Buffer Size of the node 50 packets when the trust threshold increases. However, there is a drop
Trust Threshold 0.3 - 0.8 in the packet delivery ratio when the trust threshold increases
to 0.5. When the threshold is increased above 0.4, the attackers
have less probability to launch attacks and few benign nodes
are assumed as suspicious. So, these legitimate nodes are also
devices in a house is transferred to LDAP by smart meters;
marked as intruders during the routing process that gradually
the data collected from several smart meters by an LDAP is
decreases the packet delivery ratio of the protocol. When the
forwarded to the GDAP and then all the data gathered by
threshold is 0.8, the delivery ratio of FBDS-AHP, BDSFTR,
GDAP is transferred to the Data Aggregator. Further, the Data
BDS-AHP, and BDSTR is 89.74%, 87.12%, 86.9614%, and
Aggregator transmits all the aggregated data through a wired
84.513% respectively.
backhaul network to the utility center for further analysis.
The average end-to-end delay of the protocols is illustrated
The values of the simulation parameter used in the network
in Fig. 3b. It can be visualized from the figure that the
configuration are shown in Table-IV. Initially, a trust of 0.5
average end-to-end delay of FBDS-AHP gradually increases
is assigned to all the nodes in the network intuitively using
from 8.9ms to 13.599ms as the trust threshold varies from 0.3
the Bayesian Theory. The trust value of a node is increased
to 0.8 respectively. Due to malicious activities in the network,
gradually from 0.5 after every successful interaction.
the protocol tries to find an alternate route to transmit the
data packets along the longest path with the highest trust
B. Performance Evaluation value to avoid suspicious nodes. While increasing the trust
In our simulation, we evaluate the performance of the pro- threshold, the protocol tries to avoid suspicious nodes and
posed FBDS-AHP approach using metrics like packet delivery uses a path with added hops that increases average queueing
ratio, end-to-end delay, throughput, and normalized routing and retransmission delay. However, there is an increase in
overhead. The above metrics are computed for successful end-to-end delay of FBDS-AHP to 13.599ms. However, it is
transmission in SGCN, among these metrics packet delivery comparatively less than the BDSFTR, BDS-AHP and BDSTR
ratio and end-to-end delay is considered as important metrics with 18.75ms, 15.175ms and 21.61ms respectively. It can
in accomplishing the objective of the cyber-physical infras- be observed from the figure that BDSFTR has more delay
tructure like an SGCN. The performance evaluation is repeated than BDS-AHP, as it tries to avoid less trusted nodes which
with the same set of simulation parameters and the process is increases the delay.
repeated for 25 independent trials. The average value of the The routing overhead elevates with an increase in trust
25 independent experimental results is considered as the result threshold value as displayed in Fig. 3c. As the trust threshold
of each method. increases above 0.4, the nodes identified as malicious increases
1) Impact of variation in Trust threshold value: The per- as a result more number of route request (RREQ), route reply
formance of BDSTR, BDS-AHP, BDSFTR and FBDS-AHP (RREP) and data packets are transmitted via the trustworthy
protocol is evaluated by varying the trust threshold value. In paths to exclude malicious nodes. The nodes try to identify
this experiment, the number of attacker node is set to 2 and a benign node to transmit its data packets. But at certain

0733-8716 (c) 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSAC.2019.2952035, IEEE Journal
on Selected Areas in Communications

(a) Packet Delivery Ratio (b) Average End-to-End Delay (c) Routing Overhead (d) Network Throughput

(e) Detection Rate (f) False Negative Rate (g) False Positive Rate (h) PDR vs Number of nodes in the
network

Fig. 3: Performance of network with varying the trust threshold value.

stage, the benign node is unable to handle the data packets find the node launching a Sybil attack, it has a drastic decrease
due to buffer overflow resulting in unintentional packet drops in packet delivery ratio that directly impacted on the malicious
that simultaneously increase the number of retransmission and detection rate and a false positive rate of the protocol.
the routing overhead of the protocol. The routing overhead To evaluate the performance of the proposed FBDS-AHP
of FBDS-AHP is 0.2647 which is comparatively lower that with the increase in the number of nodes in a network,
BDSFTR, BDS-AHP and BDSTR. However, the BDSTR does we have considered network environment with 40 nodes, 50
not employ any computational methods for calculating cross- nodes and 60 nodes with the same network configuration.
layer trust and link trust to detect a malicious attack as a results It can be visualized from Fig. 3h that the packet delivery
its routing overhead increases to 0.3051. ratio of the proposed FBDS-AHP an increases with increase
It can be seen from Fig. 3d, the network throughput of in the number of nodes in the network. The FBDS-AHP
FBDS-AHP is higher than BDSFTR, BDS-AHP and BDSTR. protocol is able to stabilize through periodic exchange of trust
It is evident from Fig. 3a that higher the packet delivery information between a node and its neighbours directly or
ratio then higher the network throughput. FBDS-AHP applies indirectly so as to discover the possibility of illegitimate nodes
critical decision-making methods to find a trusted link to in the route. Thus, the proposed FBDS-AHP protocol helps
route its data packets. When the trust threshold increases to establish a robust network defending against cross-layer
above 0.4 FBDS-AHP does not show a large deviation in malicious attackers in an SGCN.
network throughput. However, when the threshold is 0.8, the 2) Impact of Number of attackers: We evaluate the per-
throughput of FBDS-AHP, BDSFTR and BDS-AHP is 0.6248, formance of FBDS-AHP protocol by varying the number of
0.60808 and 0.6056 packets per second and that of BDSTR attackers from 0 to 8 to study the robustness of the proposed
is 0.588 packets per second respectively. FBDS-AHP protocol with the trust threshold value of 0.4 and
The performance of all four protocols is evaluated in terms compared its performance with the BDSTR, BDS-AHP and
of the detection accuracy, false positive and false negative BDSFTR. The performance results can be visualized from Fig.
rate with varying trust threshold. From Fig. 3e, it can be 4a to Fig. 4g.
visualized that the performance of the proposed FBDS-AHP When the number of attackers is increased from 0 to 8 we
is comparatively better than the BDSFTR, BDS-AHP and can observe that there is a sharp decline in the delivery ratio of
BDSTR in terms of malicious attacker detection. Since FBDS- all protocols. Fortunately, FBDS-AHP is still able to achieve a
AHP takes into account the packet forwarding ratio, cross- packet delivery ratio of 82.0677% even with a presence of 26%
layer metrics and trust of the link for malicious node detection malicious attackers whereas the delivery ratio of BDSFTR,
and it achieves a detection accuracy rate of 93.33% for a trust BDS-AHP and BDSTR are 78.90%, 78.0677% and 72.29%
threshold of 0.8. The relative false-negative rate and false- respectively as shown in Fig. 4a. This is because the FBDS-
positive rate of the four protocols are shown in Fig. 3f and Fig. AHP tries to choose an alternate reliable link with a reasonable
3g respectively. Since BDSTR does not employ RSS metrics to capacity to transfer its data by avoiding malicious nodes with

0733-8716 (c) 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSAC.2019.2952035, IEEE Journal
on Selected Areas in Communications

10

(a) Packet Delivery Ratio (b) Average End-to-End Delay (c) Routing Overhead (d) Network Throughput

(e) Detection Rate (f) False Negative Rate (g) False Positive Rate (h) PDR vs Number of nodes in the
network

Fig. 4: Performance of network with varying the number of malicious nodes.

an increase in end-to-end delay and routing overhead. In the increased to 8, the routing overhead of FBDS-AHP, BDSFTR,
beginning, due to lack of trust information, few benign nodes BDS-AHP and BDSTR protocols is 0.3, 0.321, 0.3347 and
may be deceived by the attackers causing a disturbance in 0.365 respectively.
the delivery ratio. As the time goes, FBDS-AHP is able to Apparently, when the packet delivery ratio of a network
stabilize with the trust information acquired by itself and from is higher then network throughput is also high as shown in
its neighbours that helps FBDS-AHP to perform better in terms Fig.4a. As the number of the malicious node is varied from 0 to
of delivery ratio even with the presence of 26% malicious 8, it is observed from Fig.4d that there occurs a drastic drop in
nodes. network throughput with an increase in malicious nodes. When
The average latency of FBDS-AHP, BDSFTR, BDS-AHP the number of malicious node is 8, the throughput of BDSTR
and BDSTR increases steadily with a 26% increase in the is about 0.51, is approximately half the network throughput.
number of attackers in the network as shown in Fig.4b. Even The FBDS-AHP has a network throughput of 0.56464 which
though the network has 26% of attackers, FBDS-AHP has is better than BDSFTR and BDS-AHP with 0.55 and 0.5445
a comparatively low latency of 22.645ms than BDSFTR, respectively when the network has 26% of malicious nodes.
BDS-AHP and BDSTR. Since BDSTR does not employ inter- The performance of all four protocols are evaluated in terms
layer trust mechanism to find nodes with an overloaded buffer of the detection accuracy, false positive and false negative rate
results in frequent retransmission of a packet that increases with varying the number of malicious nodes. From Fig. 4e, it
the average latency. The BDSFTR, BDS-AHP and BDSTR can be visualized that the performance of the proposed FBDS-
protocols employ more RREQ and RREP control packets for AHP is comparatively better than the BDSFTR, BDS-AHP
finding a reliable node in each hop to avoid malicious nodes. and BDSTR in terms of malicious attacker detection. Since
As a result, more time is consumed in discovering a reliable FBDS-AHP identifies malicious attackers and tries to avoid
route, gradually increases the latency in the network. those links with the malicious node by applying trust metrics
As shown in Fig.4c, the routing overhead of these protocols and achieves a detection accuracy rate of 95.1% for a trust
elevates when malicious nodes increase from 0 to 8. When threshold of 0.4 with 8 malicious nodes. The relative false-
there is an increase in the malicious node, BDSTR fails to negative rate and false-positive rate of the four protocols are
evaluate cross-layer metrics like buffer overflow or reliability shown in Fig. 4f and Fig. 4g respectively.
of link to forward data to the destination. Due to this, BDSTR To evaluate the performance of the proposed FBDS-AHP
misroutes data packet to a node with low buffer or through with the increase in number of nodes in the network, we
a less reliable link resulting in a significant packet drop have considered network environment with 40 nodes, 50 nodes
and an increase in routing overhead. However, the FBDS- and 60 nodes with the same network configuration. It can be
AHP routing employs computation mechanisms to find a visualized from Fig. 4h that the packet delivery ratio of the
stabilized trustworthy path to route packets and reduces the proposed FBDS-AHP is significantly higher for a network size
routing packet overhead. As the number of malicious nodes is of 60 nodes. As the network size increases, the behaviour of a

0733-8716 (c) 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSAC.2019.2952035, IEEE Journal
on Selected Areas in Communications

11

node can be easily distinguished into malicious or benign that [2] A.R. Metke,and R.L. Ekl, “Smart grid security technology”, In:
helps legitimate nodes in the network to choose an alternative Proc.Innovative Smart Grid Technologies Conference (ISGT), Gaithers-
burg, MD, USA, ed. pp.1-7,2010.
link with the highest trust for data transmission by avoiding [3] Q. Li, and G. Cao, “Multicast Authentication in the Smart Grid with
links with malicious nodes. One-Time Signature”, IEEE Transaction on Smart Grid, ed. vol.2,
3) Time Complexity: In the proposed FBDS-AHP model, no.4, pp.686-696, 2011.
[4] Y.S. Kim, and J. Heo, “Device authentication protocol for smart grid
assume a node needs to select suitable next hop neighbours systems using homomorphic hash”, Journal of Communications and
having maximum trust from the current neighbour node list, Networks, ed. vol.14, pp.606-613, 2013.
so the time complexity is O(n), where n is the number of [5] C.H. Hauser, “Trust Research to Address Uncertainty in Security for the
Smart Grid”, In Proc: IEEE PES innovative smart grid technologies ,
neighbour nodes having trust greater than trust threshold. If Washington, DC, USA, ed. pp. 1-2, 2012.
there are n neighbours for each node and m number of nodes [6] Z. Wei, H. Tang, F. Richard Yu, M. Wang, and P. Mason, “Security
in the path then the time complexity is O(n×m). Assume that Enhancements for Mobile Ad Hoc Networks with Trust Management
Using Uncertain Reasoning”, IEEE Transaction on Vehicular Technology,
if there are n number of neighbouring nodes with p number ed. vol.63, no.9, 4647 - 4658,2014.
of possible paths having a maximum of m number of nodes [7] B. Sun, and D. Li, “A Comprehensive Trust-Aware Routing Protocol with
on the selected path, then the time complexity of FBDS-AHP Multi-Attributes for WSNs”, IEEE Access, ed. vol.6, pp. 4725-4741,
2018.
is not more than O(n × p × m). [8] T. Zahariadis, P. Trakadas, H.C. Leligou, S. Maniatis, and P. Karkazis,
“A novel trust-aware geographical routing scheme for wireless sensor
networks” , Wireless Personal Communication, ed. vol.69, no.2, pp.
VI. C ONCLUSION 805-826, 2013.
In this paper, a novel trust evaluation framework using [9] O. Pradhan, M. Awan, K. Newman, and F. Barnes, “Trust and Reputation
Approach to Smart Grid Security”, International Symposium on Resilient
Bayesian, Dempster-Shafer, Analytical Hierarchy Process and Control Systems, Boise, ID, USA, ed. pp. 101-104, 2011.
Fuzzy theory (FBDS-AHP) is proposed to facilitate secured [10] V. Durgadevi, and P. GaneshKumar, “An effective trust based defense
data communication in a smart grid communication network mechanism to thwart malicious attack in smart grid communication
network” , In Proc: 2017 IEEE International Conference on Intelli-
(SGCN). 1) Initially, the Bayesian theory is applied to compute gent Techniques in Control, Optimization and Signal Processing, Kovil-
the direct trust of a node based on its packet forwarding patti,Tamilnadu, India, ed. pp.1-9, 2017.
ratio. Then, Dempster-Shafer theory is applied to compute [11] S. Otoum, B. Kantarci, and H.T. Mouftah,“Hierarchical trust-based
black-hole detection in WSN-based smart grid monitoring”, In Proc: 2017
the indirect trust of a node by receiving the recommendation IEEE International Conference on Communication, Paris, France, ed.
from the one-hop neighbours. 2) Subsequently, the concept of pp. 1-6, 2017.
Analytical Hierarchy Process, a multi-criteria decision-making [12] M.M. Hasan, and H.T, Mouftah, “Optimal trust system placement in
smart grid SCADA networks”, IEEE Access, ed. vol.4, pp. 2907-2919,
model is used to evaluate the creditability trust of a node using 2016.
the cross-layer metric like Buffering capacity, transmission [13] S. Otoum, B. Kantarci, and H.T. Mouftah,“Mitigating False Negative
rate and received signal strength. Later, the confidence value intruder decisions in WSN-based Smart Grid monitoring, In Proc. 2017
IEEE 13th International Wireless Communications and Mobile Comput-
is calculated by combining overall and creditability trust to ing Conference,Valencia,Spain, ed. pp. 153-158, 2017.
examine the trustworthiness of a node. 3) Finally, the Fuzzy [14] M. Xiang, Q. Bai, and W. Liu, “Trust-based Adaptive Routing for Smart
theory is used to compute the link-layer trust using node trust, Grid Systems”, Journal of Information Processing, ed. vol.22, no.2, pp.
210-218, 2014.
distance, capacity, and quality of the link to find a secured and [15] A. Alnasser and H. Sun, “A Fuzzy Logic Trust Model for Secure Routing
reliable link for transmitting data packets. Experimental results in Smart Grid Networks”, IEEE Access, ed. vol.5, no.1, pp.17896-
show that the proposed FBDS-AHP approach provides an 17903, 2017.
[16] P. GaneshKumar, V. Durgadevi, P. Anand and K. Ku-jin, “Fuzzy-
effective mechanism for identifying and alleviating the effect based trusted routing to mitigate packet dropping attack between data
of the illegitimate nodes during data transmission. The FBDS- aggregation points in smart grid communication network”, Computing,
AHP establish a stable route that improves the packet delivery ed. vol.99, no.1, pp.81-106, 2017.
[17] V. Durgadevi and P. GaneshKumar,“Fuzzy integrated Bayesian
ratio even in the presence of attackers and ensures reliable Dempster-Shafer theory to defend cross-layer heterogeneity attacks in
routing in an SGCN. In addition, the FBDS-AHP protocol is communication network of Smart Grid”, Information Sciences, vol.479,
able to achieve a detection rate of 95.1% with a false positive pp.542-566, 2019.
[18] M. Ashtiani and M.A. Azgomi, “A multi-criteria decision-making
rate less than 2% in the presence of 26% malicious node in the formulation of trust using fuzzy analytic hierarchy process”, Cognition,
network. Further, the use of simple mathematical calculation Technology & Work, ed. vol.17, no.4, pp.465-488, 2015.
for formulating routing decisions provides a feasible solution [19] Y. Yuan, L. Huo, Z. Wang and D. Hogrefe, “Secure APIT Localization
Scheme Against Sybil Attacks in Distributed Wireless Sensor Networks”,
for practical implementation. As an extension of this work, IEEE Access, ed. vol.6, pp.27629-27636, 2018.
we have planned to consider this trust management scheme [20] E. Obayiuwana and O. Falowo “A multiMOORA Approach to access
to explore more interesting research topics requiring complex Network Selection Process in Heterogeneous Wireless Networks”, In Proc.
2015 IEEE IEEE AFRICON,Addis Ababa, Ethiopia, ed. pp. 1-5, 2015.
routing decisions in dynamic environments such as vehicle to
grid (V2G) and grid to vehicle (G2V) communication.
Acknowledgment : The authors are very much grateful to the
R EFERENCES Guest Editors and the anonymous reviewers for their highly
[1] QD. Ho, T. Le-Ngoc, “Smart Grid Communications Networks: Wireless
valuable comments and suggestions which helped to improve
Technologies, Protocols, Issues, and Standards, in: Handbook of Green the quality of the manuscript.
Information and Communication Systems”, M.S. Obaidat, A. Anpalagan,
and I. Woungang, Eds., Elsevier:Oxford, ed. pp. 115-146, 2013.

0733-8716 (c) 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

You might also like