CN113076553A - Intelligent agent node plug-in management method - Google Patents
Intelligent agent node plug-in management method Download PDFInfo
- Publication number
- CN113076553A CN113076553A CN202110265942.2A CN202110265942A CN113076553A CN 113076553 A CN113076553 A CN 113076553A CN 202110265942 A CN202110265942 A CN 202110265942A CN 113076553 A CN113076553 A CN 113076553A
- Authority
- CN
- China
- Prior art keywords
- data
- intelligent agent
- nodes
- intelligent
- agent node
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N20/00—Machine learning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Medical Informatics (AREA)
- Evolutionary Computation (AREA)
- Data Mining & Analysis (AREA)
- Mathematical Physics (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Artificial Intelligence (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Databases & Information Systems (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
The invention provides an intelligent agent node plug-in management method, wherein a trusted server is selected by a data terminal, intelligent agent nodes in a plug-in mode are set at the server, data transmission is carried out between the data terminal and the intelligent agent nodes through an encryption transmission channel, all the intelligent agent nodes form a communication network, and the communication network selects the server where one of the intelligent agent nodes is located as a principal service end for federal learning. The intelligent agent node plug-in management method is used for guaranteeing the safety and credibility of data through the setting of the intelligent agent nodes, the access of the intelligent agent nodes and the data terminal, and the data processing of the intelligent agent nodes and the server side can ensure that the original data of a user is not transmitted but only the model parameters are transmitted in the data sharing process so as to protect the privacy of the user; meanwhile, the problem of selecting the working nodes meeting the set rules in the federal learning process is solved, the safety of user privacy information in the data sharing process is guaranteed by solving the problems, and the efficiency of the federal learning task is improved.
Description
Technical Field
The invention relates to a data management method, in particular to a method for managing intelligent agent node plug-in units for federated learning.
Background
Today's AI still faces two major challenges. One is that in most industries, data exists in isolated islands. Another is to enhance data privacy and security. One possible solution is therefore proposed to these challenges: safe federal learning. Federal learning is a machine learning setting where multiple entities (clients) collaborate to solve the machine learning problem, and is conducted under the coordination of a central server or service provider. Raw data for each client is stored locally, cannot be exchanged or migrated, and federated learning utilizes local updates (for immediate aggregation) to achieve the learning goal. A local update (focused update) is an update that is limited to only contain the least necessary information for a particular learning task. Aggregation should be performed as early as possible in the data minimization service.
Privacy is one of the basic attributes of federal learning. This requires security models and analysis to provide meaningful privacy assurance. Secure Multiparty Computing (SMC): the SMC security model naturally contains multiple participants and provides security proofs in a well-defined simulation framework to ensure complete zero knowledge. Differential privacy: another way of working is to protect data privacy using differential privacy or k-anonymization techniques. Differential privacy, k-anonymity and diversification methods involve adding noise to the data or using inductive methods to mask certain sensitive attributes until a third party cannot distinguish the individual, thereby making the data unrecoverable to protect the user's privacy. However, the root cause of these approaches still requires data to be transferred elsewhere, and these efforts often require a tradeoff between accuracy and privacy.
Therefore, how to protect data is a problem to be solved by federal learning.
Disclosure of Invention
The invention provides an intelligent agent node plug-in management method, which solves the safety problem and privacy problem during data transmission training in the process of federal learning, and adopts the following technical scheme:
a data terminal selects a trusted server, intelligent nodes in a plug-in mode are set at the server, data transmission is carried out between the data terminal and the intelligent nodes through an encryption transmission channel, all the intelligent nodes form a communication network, and the communication network selects the server where one intelligent node is located as a principal service end for federal learning.
All the data terminals have set numbers and are arranged in sequence, and the intelligent agent nodes correspondingly selected have sequences.
And the intelligent agent node with the serial number arranged at the head is used as a routing node, and the routing node performs continuous address allocation on the intelligent agent nodes of other data terminals according to the traversal order.
And when the data terminal exits the federal learning, related data in the federal learning server can be transferred to the server where other intelligent agent nodes are located.
The method is characterized in that only one intelligent agent node is allowed to be established by a data terminal as a main service end for federal learning, other data terminals can establish a plurality of intelligent agent nodes except for the main service end for federal learning, federal learning data training is carried out through the intelligent agent nodes and other data terminals to realize parallel calculation, and a model obtained by training is subjected to model fusion at the main service end.
The intelligent agent node can set an access password, and when the data terminal transmits data needing federal learning to the intelligent agent node, the data can be transmitted only by inputting the access password.
The data terminal can adopt different data sources, and data of the data sources are converted into a uniform data format in the communication network through the intelligent agent nodes when being transmitted to the intelligent agent nodes.
And when the data terminal corresponding to the first intelligent agent node exits the federal study, defining the next intelligent agent node as a routing node according to the sequence of the data terminals.
The intelligent agent node plug-in management method is used for guaranteeing the safety and credibility of data through the setting of the intelligent agent nodes, the access of the intelligent agent nodes and the data terminal, and the data processing of the intelligent agent nodes and the server side can ensure that the original data of a user is not transmitted but only the model parameters are transmitted in the data sharing process so as to protect the privacy of the user; meanwhile, the problem of selecting the working nodes meeting the set rules in the federal learning process is solved, the safety of user privacy information in the data sharing process is guaranteed by solving the problems, and the efficiency of the federal learning task is improved.
Drawings
Fig. 1 is a flow chart diagram of the method for managing the intelligent agent node plug-in.
Detailed Description
As shown in fig. 1, in the method for managing an agent node plug-in, first, the data terminal selects a trusted server, and an agent node in the form of a plug-in is established at the server.
In this embodiment, if there are N data terminals, at least N intelligent agent nodes are established, data transmission is performed between the data terminals and the intelligent agent nodes through encrypted transmission channels, all the intelligent agent nodes form a communication network, and the communication network selects a service end where one of the intelligent agent nodes is located as a main service end for federal learning, for example, selects a service end where a second intelligent agent node is located as a main service end for federal learning.
All the data terminals have set numbers and are arranged in sequence, and the intelligent agent nodes correspondingly selected have sequences. And the intelligent agent node with the serial number arranged at the head serves as a routing node, at the moment, the first intelligent agent node serves as the routing node, and the first intelligent agent node performs continuous address allocation on the intelligent agent nodes of other data terminals according to the traversal sequence.
And when the data terminal exits the federal learning, related data in the federal learning server can be transferred to the server where other intelligent agent nodes are located.
The main service end used for federal learning only allows the data terminal to establish an intelligent agent node, namely, the main service end, the intelligent agent node and the data terminal are uniquely corresponding.
Except for being used as a main service end of the federal study, the other data terminals can set a plurality of intelligent nodes, the data training of the federal study is carried out through the intelligent nodes and the other data terminals so as to realize parallel calculation, and the model obtained by training is subjected to model fusion at the main service end. For example, the nth data terminal establishes two agent nodes, data transmission from the data terminal to the agent nodes is the same, the two agent nodes interact with other agent nodes respectively, and then one of the service terminals (N or N +1) is selected for model fusion.
The intelligent agent node can set an access password, and when the data terminal transmits data needing federal learning to the intelligent agent node, the data can be transmitted only by inputting the access password.
The data terminal can adopt different data sources, and data of the data sources are converted into a uniform data format in the communication network through the intelligent agent nodes when being transmitted to the intelligent agent nodes.
And when the data terminal corresponding to the first intelligent agent node exits the federal study, defining the next intelligent agent node as a routing node according to the sequence of the data terminals. For example, the first agent node is used as a routing node, and when the first terminal exits, the second agent node is used as a routing node to perform address assignment in the communication network again.
The intelligent agent node plug-in management method is used for guaranteeing the safety and credibility of data through the setting of the intelligent agent nodes, the access of the intelligent agent nodes and the data terminal, and the data processing of the intelligent agent nodes and the server side can ensure that the original data of a user is not transmitted but only the model parameters are transmitted in the data sharing process so as to protect the privacy of the user; meanwhile, the problem of selecting the working nodes meeting the set rules in the federal learning process is solved, the safety of user privacy information in the data sharing process is guaranteed by solving the problems, and the efficiency of the federal learning task is improved.
Claims (8)
1. An intelligent agent node plug-in management method is characterized in that: the data terminal selects a trusted server, intelligent nodes in a plug-in mode are set at the server, data transmission is carried out between the data terminal and the intelligent nodes through an encryption transmission channel, all the intelligent nodes form a communication network, and the communication network selects the server where one intelligent node is located as a principal service end for federal learning.
2. The agent node plug-in management method according to claim 1, characterized in that: all the data terminals have set numbers and are arranged in sequence, and the intelligent agent nodes correspondingly selected have sequences.
3. The agent node plug-in management method according to claim 2, characterized in that: and the intelligent agent node with the serial number arranged at the head is used as a routing node, and the routing node performs continuous address allocation on the intelligent agent nodes of other data terminals according to the traversal order.
4. The agent node plug-in management method according to claim 1, characterized in that: and when the data terminal exits the federal learning, related data in the federal learning server can be transferred to the server where other intelligent agent nodes are located.
5. The agent node plug-in management method according to claim 1, characterized in that: the method is characterized in that only one intelligent agent node is allowed to be established by a data terminal as a main service end for federal learning, other data terminals can establish a plurality of intelligent agent nodes except for the main service end for federal learning, federal learning data training is carried out through the intelligent agent nodes and other data terminals to realize parallel calculation, and a model obtained by training is subjected to model fusion at the main service end.
6. The agent node plug-in management method according to claim 1, characterized in that: the intelligent agent node can set an access password, and when the data terminal transmits data needing federal learning to the intelligent agent node, the data can be transmitted only by inputting the access password.
7. The agent node plug-in management method according to claim 1, characterized in that: the data terminal can adopt different data sources, and data of the data sources are converted into a uniform data format in the communication network through the intelligent agent nodes when being transmitted to the intelligent agent nodes.
8. The agent node plug-in management method according to claim 3, characterized in that: and when the data terminal corresponding to the first intelligent agent node exits the federal study, defining the next intelligent agent node as a routing node according to the sequence of the data terminals.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110265942.2A CN113076553B (en) | 2021-03-11 | 2021-03-11 | Intelligent agent node plug-in management method |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110265942.2A CN113076553B (en) | 2021-03-11 | 2021-03-11 | Intelligent agent node plug-in management method |
Publications (2)
Publication Number | Publication Date |
---|---|
CN113076553A true CN113076553A (en) | 2021-07-06 |
CN113076553B CN113076553B (en) | 2023-10-17 |
Family
ID=76612223
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110265942.2A Active CN113076553B (en) | 2021-03-11 | 2021-03-11 | Intelligent agent node plug-in management method |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113076553B (en) |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20190332955A1 (en) * | 2018-04-30 | 2019-10-31 | Hewlett Packard Enterprise Development Lp | System and method of decentralized machine learning using blockchain |
CN111091200A (en) * | 2019-12-20 | 2020-05-01 | 深圳前海微众银行股份有限公司 | Updating method, system, agent, server and storage medium of training model |
US20200272945A1 (en) * | 2019-02-21 | 2020-08-27 | Hewlett Packard Enterprise Development Lp | System and method of decentralized model building for machine learning and data privacy preserving using blockchain |
CN111708640A (en) * | 2020-06-23 | 2020-09-25 | 苏州联电能源发展有限公司 | Edge calculation-oriented federal learning method and system |
CN112434313A (en) * | 2020-11-11 | 2021-03-02 | 北京邮电大学 | Data sharing method, system, electronic device and storage medium |
CN112465151A (en) * | 2020-12-17 | 2021-03-09 | 电子科技大学长三角研究院(衢州) | Multi-agent federal cooperation method based on deep reinforcement learning |
-
2021
- 2021-03-11 CN CN202110265942.2A patent/CN113076553B/en active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20190332955A1 (en) * | 2018-04-30 | 2019-10-31 | Hewlett Packard Enterprise Development Lp | System and method of decentralized machine learning using blockchain |
US20200272945A1 (en) * | 2019-02-21 | 2020-08-27 | Hewlett Packard Enterprise Development Lp | System and method of decentralized model building for machine learning and data privacy preserving using blockchain |
CN111091200A (en) * | 2019-12-20 | 2020-05-01 | 深圳前海微众银行股份有限公司 | Updating method, system, agent, server and storage medium of training model |
CN111708640A (en) * | 2020-06-23 | 2020-09-25 | 苏州联电能源发展有限公司 | Edge calculation-oriented federal learning method and system |
CN112434313A (en) * | 2020-11-11 | 2021-03-02 | 北京邮电大学 | Data sharing method, system, electronic device and storage medium |
CN112465151A (en) * | 2020-12-17 | 2021-03-09 | 电子科技大学长三角研究院(衢州) | Multi-agent federal cooperation method based on deep reinforcement learning |
Also Published As
Publication number | Publication date |
---|---|
CN113076553B (en) | 2023-10-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US12001569B2 (en) | Model training method, model using method, system, trusted node and device | |
CN107391944A (en) | A kind of electronic health record shared system based on block chain | |
CN113515760B (en) | Horizontal federal learning method, apparatus, computer device, and storage medium | |
CN113127916A (en) | Data set processing method, data processing device and storage medium | |
DE102020112056A1 (en) | FRAMEWORK FOR THE DATA PROTECTION EXCHANGE OF BIG DATA VIA DISTRIBUTED LEDGERS | |
CN111222158B (en) | Block chain-based two-party security and privacy comparison method | |
CN109194628A (en) | Manufacturing personnel's approaches to IM, system and electronic equipment and storage medium | |
CN110381075A (en) | Equipment identities authentication method and device based on block chain | |
CN102571357A (en) | Signature realization method and signature realization device | |
CN114548418A (en) | Secret sharing-based transverse federal IV algorithm | |
CN116502732B (en) | Federal learning method and system based on trusted execution environment | |
CN106060073A (en) | Channel key negotiation method | |
Zhou et al. | Securing federated learning enabled NWDAF architecture with partial homomorphic encryption | |
CN107172028A (en) | A kind of fieldbus data sharing method and device | |
Zhou et al. | Finite-key bound for semi-device-independent quantum key distribution | |
Xihua et al. | Security and privacy challenges using IoT-blockchain technology in a smart city: critical analysis | |
CN116011014A (en) | Privacy computing method and privacy computing system | |
CN117171779B (en) | Data processing device based on intersection protection | |
CN115169576A (en) | Model training method and device based on federal learning and electronic equipment | |
CN110968883A (en) | Data management method and device based on block chain technology and storage medium | |
CN114760023A (en) | Model training method and device based on federal learning and storage medium | |
CN116451279B (en) | Data processing method, device, equipment and readable storage medium | |
CN108898531A (en) | A kind of benefit information processing system and method based on block chain | |
CN113076553B (en) | Intelligent agent node plug-in management method | |
CN117036023A (en) | Method, system, equipment and medium for identifying abnormal transaction network in meta universe |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |