Privacy protection method and system based on power system edge computing

An edge computing and privacy protection technology, applied in the direction of digital data protection, complex mathematical operations, platform integrity maintenance, etc., can solve real-time sensitive data attacks, small storage space and other problems, to reduce bandwidth and data travel time to and from the cloud server , the effect of reducing the risk of leakage

Active Publication Date: 2020-07-14
ELECTRIC POWER RESEARCH INSTITUTE, CHINA SOUTHERN POWER GRID CO LTD +1
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The technical problem to be solved by the present invention is to provide a privacy protection method and system based on power system edge computing in view of the characteristics that the storage space of power system edge computing equipment is small and real-time sensitive data is vulnerable to attacks

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Privacy protection method and system based on power system edge computing
  • Privacy protection method and system based on power system edge computing

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0027] First of all, in the power system, users are divided into important users and ordinary users. The data generated by the power terminals of ordinary users does not need to be protected for privacy. It is only necessary to protect the privacy of the data generated by the power terminals of important users. The data generated by the power terminal is divided into sensitive data and non-sensitive data. Since sensitive data occupies a small part of the entire data set and non-sensitive data accounts for the majority, the present invention uses an improved algorithm based on non-negative matrix decomposition to perform data disturbance on sensitive data. In this way, the privacy protection of sensitive data can be achieved.

[0028] Such as figure 2 As shown, a privacy protection system based on power system edge computing includes power terminals, edge computing devices, and cloud servers. The edge computing devices are respectively connected to the cloud server and the po...

Embodiment 2

[0030] The specific steps of the present invention to disturb the data are as follows:

[0031] Step 1: Important data in the original data set D=[d 1 , d 2 ,...,d t ,...,d n ] contains sensitive attributes and non-sensitive attributes, first set the value of non-sensitive data to 0, and the sensitive data remains unchanged, assuming d 1 , d 2 and d n For non-sensitive data, get a new matrix D1=[0,0,…,d t ,...,0].

[0032] d t is a vector of m×1;

[0033] Step 2: Perform non-negative matrix decomposition on D1 to obtain matrix W m×kand H k×n (kk ,D k ≈D1.

[0034] Step 4: Add the original non-sensitive data to the sensitive disturbance matrix D' to obtain the final disturbance data D2.

Embodiment 3

[0036] On the basis of embodiment 2, the present invention adds step 3 again after step 2, and all the other steps are unchanged, specifically as follows:

[0037] Step 3. Only the data disturbance generated by the non-negative matrix decomposition in step 2 cannot achieve a better privacy protection effect. In this embodiment, random disturbance is performed on W in step 2 to obtain W', and W' is multiplied by H to obtain D '.

[0038] The privacy protection effect of this embodiment is better than that of Embodiment 2, but the computational complexity is slightly higher than that of Embodiment 2.

[0039] As an optional mode, the improved algorithm of the present invention based on non-negative matrix factorization is as follows:

[0040] Input the original sample matrix D, the rows of D represent samples, the columns represent attributes, and the elements in D are all non-negative. The parameter is k.

[0041] Output perturbation sample matrix D2

[0042] Classify the ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to the technical field of safety protection of power system edge calculation, relates to a privacy protection technology of power system edge calculation heterogeneous data, andparticularly relates to a privacy protection method and system based on power system edge calculation. The method comprises the steps that in a power system, an edge computing device stores data generated by a power terminal; the edge computing equipment classifies the stored data and divides the data into common user data and important user data; Classifying attributes of the important user datainto sensitive data and insensitive data; An improved algorithm based on non-negative matrix factorization is sampled to carry out data disturbance on sensitive data, a final disturbance matrix is formed, data of the disturbance matrix is transmitted to a cloud server, and therefore privacy protection is carried out on the sensitive data. Privacy protection is carried out on the edge computing device, the bandwidth of the network and the time for data to go back and forth to the cloud server are reduced, and the risk of sensitive data leakage can be effectively reduced.

Description

technical field [0001] The invention relates to the technical field of security protection for power system edge computing, and relates to a privacy protection technology for power system edge computing heterogeneous data, specifically a privacy protection method and system based on power system edge computing. Background technique [0002] With the rapid development of the Internet of Things, big data, and the wide application of 4G / 5G wireless networks, it is now the era of the Internet of Everything, and the rapid increase in the number of terminal devices makes traditional cloud computing unable to handle the massive data generated by network edge devices. Therefore, edge data processing modeled on edge computing came into being. Due to the open features of edge computing, such as content awareness, real-time computing, and parallel processing, the issue of privacy protection of sensitive data has become more prominent. [0003] Traditional privacy protection methods ba...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/55G06F21/62G06F17/16
Inventor 许爱东吴涛李鹏王雪纯张宇南先兴平
Owner ELECTRIC POWER RESEARCH INSTITUTE, CHINA SOUTHERN POWER GRID CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products