Method and system for protecting data stream differential privacy based on edge calculation

A differential privacy and edge computing technology, applied in digital data protection, digital transmission systems, computing, etc., can solve the contradiction between data availability and privacy security, can not meet high real-time requirements, can not meet low-latency services and other problems, Achieve the effect of improving system throughput, reducing data transmission, and reducing computing load

Active Publication Date: 2019-03-19
CENT SOUTH UNIV
View PDF8 Cites 17 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0007] 1. At present, even if edge computing enables part of the computing to be transferred from the cloud to the edge device close to the user, it still cannot meet the high real-time requirements of the service
[0008] 2. Edge computing is facing security issues, that is, the data processed by edge devices involves the contradiction between data availability and privacy security
[0009] 3. The centralized data cleaning (de-privacy) adopted by most privacy protection methods currently limits the system throughput and cannot meet the needs of low-latency services
[0010] 4. There is a contradiction between the computing capabilities of edge devices and security policies

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for protecting data stream differential privacy based on edge calculation
  • Method and system for protecting data stream differential privacy based on edge calculation
  • Method and system for protecting data stream differential privacy based on edge calculation

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0043] The present invention will be further described below in conjunction with the accompanying drawings and specific preferred embodiments, but the protection scope of the present invention is not limited thereby.

[0044] like figure 1 As shown, the edge computing-based differential privacy protection method for data streams in this embodiment includes: S1. The edge device receives the feature data collected by the terminal device and extracted by a preset encoder; S2. The aggregate The above feature data and add disturbance noise; S3. Perform feature reconstruction on the feature data after adding disturbance noise through a preset decoder to obtain reconstructed data; the encoder and the decoder are for the same self-encoder Encoder and decoder obtained after training.

[0045] In this embodiment, the feature data in step S1 is obtained by the terminal device according to the preset collection time window as a unit, collected within one collection time window, and obtai...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method and a system for protecting data stream differential privacy based on an edge calculation. The method comprises the following steps: S1, receiving feature data by an edge device, wherein the data is collected by a terminal device and is extracted by a preset encoder; S2, aggregating the feature data and adding disturbance noise; and S3, performing feature reconstruction on the feature data after adding the disturbance noise by using a preset decoder to obtain reconstructed data. The encoder and the decoder are an encoder and a decoder which are obtained after training the same self-encoder. The method and the system for protecting data stream differential privacy based on the edge calculation have advantages that: service response delay is small, quality ofservice is high, system throughput is high, calculation load of each edge device is small, the amount of the data transmission between a user and the edge device is small, and the degree of privacy protection is high.

Description

technical field [0001] The present invention relates to the field of edge computing, and in particular to a data flow differential privacy protection method and system based on edge computing. Background technique [0002] With the advent of the information age, the information technology industry is developing rapidly. As one of the fastest-growing information technology industries, the Internet can provide users with diversified services and has become an indispensable part in various fields. With the increase of types and explosive growth of Internet terminal devices, as well as the significant growth of users' demand for Quality of Service (QoS) and diversification, the Internet is also facing many challenges today. Among them, how to deal with a large amount of data in the Internet, how to ensure the real-time service and how to ensure the security of users are the three main challenges. [0003] As a computing model based on the Internet, cloud computing provides on-...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/06G06F21/62
CPCG06F21/6245H04L9/0643H04L63/0428
Inventor 张尧学刘峻丞任炬胥楚贵
Owner CENT SOUTH UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products