CN112989369B - Data encryption learning method suitable for dynamic distributed Internet of things system - Google Patents

Data encryption learning method suitable for dynamic distributed Internet of things system Download PDF

Info

Publication number
CN112989369B
CN112989369B CN202110176369.8A CN202110176369A CN112989369B CN 112989369 B CN112989369 B CN 112989369B CN 202110176369 A CN202110176369 A CN 202110176369A CN 112989369 B CN112989369 B CN 112989369B
Authority
CN
China
Prior art keywords
internet
things
edge
parameters
neighbor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110176369.8A
Other languages
Chinese (zh)
Other versions
CN112989369A (en
Inventor
于东晓
袁媛
李冬
马超
刘荫
黄振
韩圣亚
于航
徐浩
张凯
俞俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong University
Information and Telecommunication Branch of State Grid Shandong Electric Power Co Ltd
Original Assignee
Shandong University
Information and Telecommunication Branch of State Grid Shandong Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong University, Information and Telecommunication Branch of State Grid Shandong Electric Power Co Ltd filed Critical Shandong University
Priority to CN202110176369.8A priority Critical patent/CN112989369B/en
Priority to PCT/CN2021/080022 priority patent/WO2022170654A1/en
Priority to DE112021000096.9T priority patent/DE112021000096T5/en
Publication of CN112989369A publication Critical patent/CN112989369A/en
Application granted granted Critical
Publication of CN112989369B publication Critical patent/CN112989369B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Computer Security & Cryptography (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Artificial Intelligence (AREA)
  • Mathematical Physics (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Multi Processors (AREA)

Abstract

The invention discloses a data encryption learning method suitable for a dynamic distributed Internet of things system, which comprises the following steps: initializing global parameters related to the Internet of things; a gradient calculation process; a noise adding treatment process; information transmission process between edge Internet of things devices; calculating a weight matrix; and (5) updating the parameters. The data encryption method is used for the dynamic distributed Internet of things system for the first time, the method can be used for independently training data of each edge Internet of things device to achieve final convergence of a learning algorithm under a decentralized dynamic network model, training sets stored by each edge Internet of things device are different, and meanwhile the safety of the local data of each edge Internet of things device in the network is guaranteed to a certain extent through a Laplace noise stage.

Description

Data encryption learning method suitable for dynamic distributed Internet of things system
Technical Field
The invention belongs to the technical field of distributed networks, and particularly relates to a data encryption learning method suitable for a dynamic distributed Internet of things system.
Background
With the rapid development of the internet of things, the number of global internet of things devices is increasing at a high speed. Along with the explosive increase of the deployment scale of the equipment of the Internet of things, massive real-time data can be generated at the edge side of the network. Thus, the traditional cloud-centric centralized computing model has not been sufficient to efficiently process and analyze the enormous data generated by the distributed edge peers. In order to reduce the load of the cloud computing center, the edge computing technology deploys a data computing task at a network edge end close to a data source instead of a remote cloud computing center, and a platform for fusing network, computing, storing, learning and the like is formed at the network edge. The existing distributed data encryption learning method mainly focuses on the situation that network nodes are not changed, but with the advent of 5G and 6G technologies, application scenarios in which networks are changed (i.e., devices join and leave, and disturbance) are gradually common, and therefore, researches under a dynamic distributed internet of things system are more and more concerned by researchers and industrial personnel.
The edge internet of things device is one of the physical devices for realizing intelligent edge calculation. The equipment increases the data protocol conversion and edge calculation capability, and has several modules of data acquisition, edge calculation, AI function and the like. And the self-defined development and deployment of applications are supported from the actual application scene, and the development and deployment of operation field diagnosis applications, new energy networking electric quantity calculation applications, data center infrastructure and equipment risk early warning applications are completed at present.
The development of random artificial intelligence and the machine learning technology make a major breakthrough in a plurality of application fields. The design of a learning method suitable for a dynamic distributed internet of things system by combining artificial intelligence with edge internet of things equipment becomes a problem which needs to be solved urgently now. The decentralized machine learning technology has important significance for the application of edge calculation. In the computational mode of decentralized distributed learning, the total learning task is distributed to a plurality of working nodes for parallel processing to accelerate the learning process, and the working efficiency of edge computing is improved. Without a central server, decentralized machine learning would be more robust to communication bottlenecks and node failures.
In the edge computing system, data acquisition and learning can be performed at an edge end closer to a data source, rather than concentrating data to a third-party platform such as a cloud computing center, which is beneficial to privacy protection to a certain extent. However, in an open distributed edge computing environment, the extensive exchange of data (or related information generated based on the data) between edge end devices still carries some risk of privacy disclosure. Therefore, designing a data encryption learning method suitable for a dynamic distributed internet of things system is a problem to be solved urgently at present.
Disclosure of Invention
In order to solve the technical problems, the invention provides a data encryption learning method suitable for a dynamic distributed internet of things system, which is used for protecting the privacy of local data by using a differential privacy technology under the distributed internet of things system for the first time, and reduces the influence on machine learning efficiency and convergence due to data noise to a certain extent.
In order to achieve the purpose, the technical scheme of the invention is as follows:
a data encryption learning method suitable for a dynamic distributed Internet of things system comprises the following steps:
(1) initializing global parameters related to a dynamic distributed edge Internet of things system;
(2) gradient calculation process: each edge Internet of things device calculates the gradient of a loss function of the learning model according to local data and locally stored parameters;
(3) and (3) noise processing: carrying out noise adding processing on the locally stored parameters, and calling variables after noise adding as disturbance variable parameters;
(4) and (3) information transmission process: each edge Internet of things device transmits the disturbance variable parameters calculated in the step (3) and the number of the neighbor devices to the neighbor devices;
(5) and (3) calculating a weight matrix: each edge Internet of things device calculates a weight matrix according to information transmitted by the neighbor devices;
(6) and (3) updating parameters: and (3) the edge Internet of things equipment updates and stores the local parameters according to the disturbance variable parameters transmitted by the neighbor equipment and the gradient calculated in the step (2).
In the above scheme, the global parameter in step (1) includes: initial values x of model parameters0Iteration number K, hyper-parameter learning rate gamma and variance of additive noise
Figure BDA0002940011360000025
In the above scheme, the step (2) is specifically as follows:
(2.1) in the (k + 1) th iteration, each edge Internet of things device i uniformly extracts a piece of data xi from the local database by a random sampling methodk,iAnd storing the data into a memory;
(2.2) based on decimated data samples ξk,iAnd the parameter x obtained by the k round calculation and stored locallyk,iCalculating the gradient corresponding to the loss function of the learning model
Figure BDA0002940011360000021
In the above scheme, the step (3) is specifically as follows:
associating local parameters x of edge IoT (Internet of things) device ik,iPlus noise etak,iObtaining disturbance variable parameters
Figure BDA0002940011360000022
Added noise ηk,iObey variance of
Figure BDA0002940011360000023
The laplacian distribution of (a).
In the above scheme, the step (4) is specifically as follows:
(4.1) each edge Internet of things device i adds the disturbance variable parameter after the noise processing in the last stage
Figure BDA0002940011360000024
Spread to neighbor device j and count d of its own neighbor devicesk,iPropagating to the neighbor device j;
and (4.2) each edge Internet of things device i receives the message transmitted by the neighbor device j.
In the above scheme, the step (5) is specifically as follows:
each edge Internet of things device i collects the number information d of the neighbor devices thereofk,jTo determine the weight matrix WkThe specific calculation method is as follows:
Figure BDA0002940011360000031
wherein N isk(i) Represents the neighbor set of node i in this round, wk,ijRepresents the weight matrix WkIth row and jth column of (2), wk,imRepresents the weight matrix WkIth row and mth column of (1), dk,iNumber of neighbor devices, d, representing edge IoT device ik,jThe number of neighbor devices of the edge internet of things device j is represented.
In the above scheme, the step (6) is specifically as follows:
(6.1) using the weight matrix to perform a weighted average of the received disturbance variable parameters,
Figure BDA0002940011360000032
(6.2) each device updates the variable by using the variable obtained by the previous step and the gradient of the loss function of the learning model:
Figure BDA0002940011360000033
through the technical scheme, the data encryption method applicable to the dynamic distributed Internet of things system has the following beneficial effects:
(1) the invention considers the data encryption learning method for the first time under the environment of a dynamic network, and realizes that the distributed Internet of things system can still realize the efficiency and convergence of the learning task under the conditions of addition or separation of edge Internet of things equipment, a series of disturbances and the like. The invention provides a frontier visual angle for a subsequent learning method of a dynamic distributed Internet of things system.
(2) Meanwhile, in the learning process, in order to protect the privacy of data, Laplace noise is introduced to protect the data of each edge Internet of things device, and on the premise of privacy protection, the efficiency and convergence of the learning task are not influenced.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below.
Fig. 1 is a schematic diagram of a data encryption learning method stage suitable for a dynamic distributed internet of things system according to an embodiment of the present invention;
fig. 2 is a schematic specific flow chart of a data encryption learning method suitable for a dynamic distributed internet of things system according to an embodiment of the present invention.
Detailed Description
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention.
The invention provides an edge data encryption method suitable for a dynamic distributed Internet of things system, and as shown in figure 1, the method firstly proposes that under the dynamic distributed Internet of things system, the protection of local data privacy is realized by using a differential privacy technology, and the influence on machine learning efficiency and convergence due to data noise is reduced to a certain extent.
As shown in fig. 2, the specific implementation method is as follows:
a data encryption method suitable for a dynamic distributed Internet of things system comprises the following steps:
(1) an initialization stage:
(1.1) setting initial values x of model parameters0This value is typically set to 0, and initial values closer to the optimal parameter will decrease the value of the loss function faster and collectively converge to the optimal solution.
(1.2) setting the iteration number K to control the maximum number of times of algorithm iteration.
And (1.3) setting a super-parameter learning rate gamma, and respectively controlling the learning rate.
(1.4) setting variance of added noise
Figure BDA0002940011360000041
The degree of privacy protection can be determined by the variance of different scales, and too large a variance also results in a reduction in the rate of convergence.
When the synchronous clock is shifted, each working node in the whole system enters a cycle iteration stage.
(2) Gradient calculation process:
(2.1) in the (k + 1) th iteration, each edge Internet of things device i uniformly extracts a piece of data xi from the local database by a random sampling methodk,iAnd stored in the memory.
(2.2) based on decimated data samples ξk,iAnd the parameters x obtained by k rounds of calculation and stored locallyk,iCalculating the gradient corresponding to the loss function of the learning model
Figure BDA0002940011360000042
After the gradient is calculated, the gradient is stored and enters the next round, and the step can be carried out asynchronously for different nodes.
(3) And (3) a noise processing stage:
(3.1) first, the local parameter x of the edge Internet of things device ik,iPlus noise etak,iObtaining disturbance variable parameters
Figure BDA0002940011360000043
The added noise is subject to variance of
Figure BDA0002940011360000044
The laplacian distribution of (a).
After the parameters are denoised, the message communication operation is ready.
(4) And (3) information dissemination:
(4.1) each edge Internet of things device i adds the disturbance variable parameter after the noise processing in the previous stage
Figure BDA0002940011360000045
Spread to neighbor devices and count the number d of the neighbor devicesk,iPropagating to the neighbor device j;
and (4.2) each edge Internet of things device i receives the message transmitted by the neighbor device j.
(5) And (3) calculating a weight matrix:
(5.1) each edge Internet of things device i according to the collected number information d of the neighbor devicesk,jTo determine the weight matrix WkThe specific calculation method is as follows:
Figure BDA0002940011360000051
wherein N isk(i) Represents the neighbor set of node i in this round, wk,ijRepresents the weight matrix WkIth row and jth column of (2), wk,imRepresents the weight matrix WkIth row and mth column of (1), dk,iNumber of neighbor devices, d, representing edge IoT device ik,jThe number of neighbor devices of the edge internet of things device j is represented.
This weight matrix may vary from network to network and thus may be learned under a model of a dynamic network.
(6) And (3) updating parameters:
(6.1) using the weight matrix to perform a weighted average of the received disturbance variable parameters,
Figure BDA0002940011360000052
(6.2) each device updates the variable by using the variable obtained by the previous step and the gradient of the loss function of the learning model:
Figure BDA0002940011360000053
the previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (5)

1. A data encryption learning method suitable for a dynamic distributed Internet of things system is characterized by comprising the following steps:
(1) initializing global parameters related to a dynamic distributed edge Internet of things system;
(2) gradient calculation process: each edge Internet of things device calculates the gradient of a loss function of the learning model according to local data and locally stored parameters;
(3) and (3) noise processing: carrying out noise adding processing on the locally stored parameters, and calling variables after noise adding as disturbance variable parameters;
(4) and (3) information transmission process: each edge Internet of things device transmits the disturbance variable parameters calculated in the step (3) and the number of the neighbor devices to the neighbor devices;
(5) and (3) calculating a weight matrix: each edge Internet of things device calculates a weight matrix according to information transmitted by the neighbor devices;
(6) and (3) updating parameters: the edge Internet of things equipment updates and stores local parameters according to disturbance variable parameters transmitted by neighbor equipment and the gradient calculated in the step (2);
the step (5) is specifically as follows:
each edge Internet of things device i collects the number information d of the neighbor devices thereofk,jTo determine the weight matrix WkThe specific calculation method is as follows:
Figure FDA0003506957090000011
wherein N isk(i) Represents the neighbor set of node i in this round, wk,ijRepresents the weight matrix WkIth row and jth column of (2), wk,imRepresents the weight matrix WkIth row and mth column of (1), dk,iNumber of neighbor devices, d, representing edge IoT device ik,jRepresenting the number of neighbor devices of the edge Internet of things device j;
the step (6) is specifically as follows:
(6.1) using the weight matrix to perform a weighted average of the received disturbance variable parameters,
Figure FDA0003506957090000012
(6.2) each device updates the variable by using the variable obtained by the previous step and the gradient of the loss function of the learning model:
Figure FDA0003506957090000013
2. the data encryption learning method applicable to the dynamic distributed internet of things system according to claim 1, wherein the global parameters in step (1) include: initial values x of model parameters0Iteration number K, hyper-parameter learning rate gamma and variance of additive noise
Figure FDA0003506957090000021
3. The data encryption learning method applicable to the dynamic distributed internet of things system according to claim 2, wherein the step (2) is specifically as follows:
(2.1) in the (k + 1) th iteration, each edge Internet of things device i uniformly extracts a piece of data xi from the local database by a random sampling methodk,iAnd storing the data into a memory;
(2.2) based on decimated data samples ξk,iAnd the parameter x obtained by the k round calculation and stored locallyk,iCalculating the gradient corresponding to the loss function of the learning model
Figure FDA0003506957090000022
4. The data encryption learning method applicable to the dynamic distributed internet of things system according to claim 3, wherein the step (3) is specifically as follows:
associating local parameters x of edge IoT (Internet of things) device ik,iPlus noise etak,iObtaining disturbance variable parameters
Figure FDA0003506957090000023
Added noise ηk,iObey variance of
Figure FDA0003506957090000024
The laplacian distribution of (a).
5. The data encryption learning method applicable to the dynamic distributed internet of things system according to claim 4, wherein the step (4) is specifically as follows:
(4.1) each edge Internet of things device i adds the disturbance variable parameter after the noise processing in the last stage
Figure FDA0003506957090000025
Spread to the neighbor device j and simultaneously count the number d of the neighbor devicesk,iPropagating to the neighbor device j;
and (4.2) each edge Internet of things device i receives the message transmitted by the neighbor device j.
CN202110176369.8A 2021-02-09 2021-02-09 Data encryption learning method suitable for dynamic distributed Internet of things system Active CN112989369B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202110176369.8A CN112989369B (en) 2021-02-09 2021-02-09 Data encryption learning method suitable for dynamic distributed Internet of things system
PCT/CN2021/080022 WO2022170654A1 (en) 2021-02-09 2021-03-10 Data encryption learning method suitable for dynamic distributed internet of things system
DE112021000096.9T DE112021000096T5 (en) 2021-02-09 2021-03-10 Method for learning data encryption for dynamically distributed Internet-of-Things systems

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110176369.8A CN112989369B (en) 2021-02-09 2021-02-09 Data encryption learning method suitable for dynamic distributed Internet of things system

Publications (2)

Publication Number Publication Date
CN112989369A CN112989369A (en) 2021-06-18
CN112989369B true CN112989369B (en) 2022-03-25

Family

ID=76392434

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110176369.8A Active CN112989369B (en) 2021-02-09 2021-02-09 Data encryption learning method suitable for dynamic distributed Internet of things system

Country Status (3)

Country Link
CN (1) CN112989369B (en)
DE (1) DE112021000096T5 (en)
WO (1) WO2022170654A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109341763A (en) * 2018-10-10 2019-02-15 广东长盈科技股份有限公司 A kind of transportation data collection system and method based on Internet of Things
CN109660408A (en) * 2019-01-28 2019-04-19 博频云彩(北京)科技有限公司 A kind of multi-layer distribution internet of things data source service registration and access mechanism
CN111475848A (en) * 2020-04-30 2020-07-31 北京理工大学 Global and local low noise training method for guaranteeing privacy of edge calculation data
CN112039673A (en) * 2020-08-06 2020-12-04 国电南瑞科技股份有限公司 Power distribution Internet of things routing inspection data dynamic encryption method and device based on Feistel structure

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213036B (en) * 2019-06-17 2021-07-06 西安电子科技大学 Safe data storage and calculation method based on fog calculation-edge calculation of Internet of things
CN110691071A (en) * 2019-09-11 2020-01-14 湖北工业大学 Mass data processing system and method with privacy protection function
US11824784B2 (en) * 2019-12-20 2023-11-21 Intel Corporation Automated platform resource management in edge computing environments
CN111611610B (en) * 2020-04-12 2023-05-30 西安电子科技大学 Federal learning information processing method, system, storage medium, program, and terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109341763A (en) * 2018-10-10 2019-02-15 广东长盈科技股份有限公司 A kind of transportation data collection system and method based on Internet of Things
CN109660408A (en) * 2019-01-28 2019-04-19 博频云彩(北京)科技有限公司 A kind of multi-layer distribution internet of things data source service registration and access mechanism
CN111475848A (en) * 2020-04-30 2020-07-31 北京理工大学 Global and local low noise training method for guaranteeing privacy of edge calculation data
CN112039673A (en) * 2020-08-06 2020-12-04 国电南瑞科技股份有限公司 Power distribution Internet of things routing inspection data dynamic encryption method and device based on Feistel structure

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《物联网环境下数据加密标准的构建研究》;李明月;《信息科技辑》;20200615(第06期);全文 *

Also Published As

Publication number Publication date
DE112021000096T5 (en) 2022-11-17
CN112989369A (en) 2021-06-18
WO2022170654A1 (en) 2022-08-18

Similar Documents

Publication Publication Date Title
Yan et al. Adaptive memory-event-triggered static output control of T–S fuzzy wind turbine systems
Peng et al. Networked control for a class of T–S fuzzy systems with stochastic sensor faults
CN113094860B (en) Industrial control network flow modeling method based on attention mechanism
CN113746663B (en) Performance degradation fault root cause positioning method combining mechanism data and dual drives
CN115860096A (en) Index synchronization control method of inertial neural network with mixed time-varying time lag
CN103455842A (en) Credibility measuring method combining Bayesian algorithm and MapReduce
CN112287990A (en) Model optimization method of edge cloud collaborative support vector machine based on online learning
Xing et al. Event-based bipartite consensus of multi-agent systems subject to DoS attacks
Hu et al. Event-based distributed set-membership estimation for complex networks under deception attacks
CN113344283B (en) Energy internet new energy consumption capability assessment method based on edge intelligence
CN108198268A (en) A kind of production equipment data scaling method
CN112989369B (en) Data encryption learning method suitable for dynamic distributed Internet of things system
CN112749403B (en) Edge data encryption method suitable for edge Internet of things agent device
Zhang et al. Low frequency oscillation mode estimation using synchrophasor data
CN116826743A (en) Power load prediction method based on federal graph neural network
CN116166937A (en) Method and device for repairing electric energy quality data of ubiquitous electric power Internet of things
Zhao et al. A dendritic neuron based very short-term prediction model for photovoltaic power
CN115313510A (en) Adaptive reactive compensation photovoltaic inverter control method and system
Wang et al. Event-triggered consensus control for second-order multi-agent systems with/without input time delay
CN114997422A (en) Grouping type federal learning method of heterogeneous communication network
Cao et al. Iterative learning control for impulsive multi-agent systems with varying trial lengths
Altundoğan et al. An approach for online weight update using particle swarm optimization in dynamic fuzzy cognitive maps
Đaković et al. Deep neural network configuration sensitivity analysis in wind power forecasting
CN111950765A (en) Probabilistic transient stability prediction method based on stacked noise reduction self-encoder
Zhuang et al. Secure Consensus of Stochastic Multi-agent Systems Subject to Deception Attacks via Impulsive Control

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant