Federated learning privacy protection method based on homomorphic encryption in Internet of Vehicles

A homomorphic encryption and privacy protection technology, applied in the field of privacy protection in the Internet of Vehicles, can solve problems such as federated learning attacks, huge communication delays, and attacks

Active Publication Date: 2021-03-30
HUAQIAO UNIVERSITY +1
View PDF4 Cites 19 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

First, federated learning is vulnerable to some cyber attacks, such as generative adversarial network (GAN) attacks
Second, the process of data encryption will also cause a huge delay in communication, etc.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Federated learning privacy protection method based on homomorphic encryption in Internet of Vehicles
  • Federated learning privacy protection method based on homomorphic encryption in Internet of Vehicles
  • Federated learning privacy protection method based on homomorphic encryption in Internet of Vehicles

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0023] The present invention will be further described below through specific embodiments.

[0024] The Internet of Vehicles system consists of vehicles, edge devices (such as RSU) and cloud servers. In traditional edge computing-based Internet of Vehicles, vehicle nodes transmit collected road perception data to RSU, which performs preliminary data cleaning and processing, and then uploads to the cloud for more complex processing. However, the sharing of the cloud will make the user's personal data, such as time and location, at the risk of privacy leakage. Federated learning enables multiple resource-constrained entities (such as vehicles and RSUs) to collaboratively learn a global model using their own local data. The cloud server does not directly collect the data of the user terminal, but only collects the latest model update on the vehicle and RSU, thereby reducing delay and protecting user data privacy. However, federated learning is still vulnerable to some common ne...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a federated learning privacy protection method based on homomorphic encryption in the Internet of Vehicles, which introduces federated learning based on homomorphic encryption into the Internet of Vehicles, improves a Paillier algorithm with addition homomorphic lines and an RSA algorithm with multiplication homomorphism, combines an AES algorithm and a step size confusion mode, and adopts a hierarchical encryption technology at the same time. According to the method, the addition homomorphism is completed at the edge end, and the multiplication homomorphism is completedat the cloud end to improve the encryption efficiency, so that federated learning malicious attacks are effectively prevented, and the delay caused by encryption is effectively reduced. The method can be applied to privacy protection in the Internet of Vehicles to introduce federated learning into the IoV so as to solve the problem of user privacy leakage. In order to further enhance the data safety, efficient homomorphic encryption is introduced into federated learning; moreover, a Paillier algorithm with addition homogeneity and an RSA algorithm with multiplication homogeneity are improved,and a federated learning architecture with full homomorphic encryption is constructed in combination with an AES algorithm and a step length confusion mode.

Description

technical field [0001] The invention relates to the field of privacy protection in the Internet of Vehicles, in particular to a privacy protection method for federated learning based on homomorphic encryption in the Internet of Vehicles. Background technique [0002] The massive data in the Internet of Vehicles enables it to have powerful processing and analysis capabilities, so as to realize intelligent traffic management, intelligent dynamic information services and intelligent vehicle control. Real-time traffic analysis is an extremely important part of the vehicle network, which is based on the collection of extensive traffic data and travel data. At present, most of the real-time traffic information of most IoV manufacturers comes from UGC (User Generated Content) data uploaded by users. However, traditional distributed computing is challenged by geographically dispersed data sharers. Secondly, in a shared business environment, users' travel privacy data is also facin...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/00H04L9/08H04L29/06H04L29/08G06N20/20
CPCH04L9/008H04L9/0897H04L63/045H04L67/10H04L67/12G06N20/20
Inventor 王田曹芷晗卢煜成於志勇高振国张忆文
Owner HUAQIAO UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products