CN115442023A - Distributed network online optimization method based on homomorphic encryption mechanism - Google Patents

Distributed network online optimization method based on homomorphic encryption mechanism Download PDF

Info

Publication number
CN115442023A
CN115442023A CN202211050872.XA CN202211050872A CN115442023A CN 115442023 A CN115442023 A CN 115442023A CN 202211050872 A CN202211050872 A CN 202211050872A CN 115442023 A CN115442023 A CN 115442023A
Authority
CN
China
Prior art keywords
node
nodes
state
neighbor
iteration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211050872.XA
Other languages
Chinese (zh)
Other versions
CN115442023B (en
Inventor
李莉莉
李茜
李铁山
刘中常
桑红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dalian Maritime University
Original Assignee
Dalian Maritime University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dalian Maritime University filed Critical Dalian Maritime University
Priority to CN202211050872.XA priority Critical patent/CN115442023B/en
Publication of CN115442023A publication Critical patent/CN115442023A/en
Application granted granted Critical
Publication of CN115442023B publication Critical patent/CN115442023B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a distributed network online optimization method based on a homomorphic encryption mechanism, which comprises the steps of obtaining a set of agents which are communicated with each other in a distributed network, wherein the agents are regarded as nodes, and the communication relation between the agents is regarded as edges; initializing a node state and setting iteration times; for each iteration, for each node, preprocessing the state of the node, encrypting the preprocessed state according to a public key and transmitting the preprocessed state to a neighbor node, and performing homomorphic calculation on the neighbor node and the self state according to the received information of other nodes by the neighbor node; the neighbor nodes send the homomorphism calculation results to the credible nodes connected with the neighbor nodes, and the credible nodes decrypt and restore data through private keys; and updating the state of the node into data to be communicated by the intelligent agent, respectively calculating the regret of each node, and judging the optimization degree according to the regret of the node. The method solves the privacy exposure problem by using the trusted node as an intermediary, and protects the node privacy through a privacy compensation item, namely an auxiliary vector.

Description

Distributed network online optimization method based on homomorphic encryption mechanism
Technical Field
The invention relates to the field of privacy protection, in particular to a distributed network online optimization method based on a homomorphic encryption mechanism.
Background
The multi-agent system is a networked complex system formed by a plurality of independent individuals through local information communication, is similar to a common bird flock and a common fish flock in life, each bird and each fish are each individual, and the birds and each fish move coordinately according to consistent rules. In the research of a plurality of body systems, an individual independently calculates the state of the individual and then collaboratively processes relatively complex tasks by local information communication with neighbors. Due to the development of multiple system theories and the characteristics of cooperative consistency, autonomy, distribution and intelligence, attention of researchers has been paid in recent years. Meanwhile, with the maturity of multiple system theories and technologies, the distributed optimization theory is gradually applied to the aspects of sensor networks, resource allocation, machine learning and the like. Distributed optimization requires an individual to communicate local information with neighbors at each iteration, and when the local state of an individual contains sensitive information and is expected to be kept secret, the process may cause a problem of privacy disclosure. For example, in a typical source localization-based distributed projection optimization algorithm, an individual can accurately infer its exact location through three intermediate state estimates of neighbors, and thus, when the individual does not want to reveal the exact location, the distributed optimization algorithm may cause privacy disclosure. Furthermore, without any encryption, the state estimates may be stolen during the state interaction process. The mainstream distributed optimized privacy protection method comprises a differential privacy mechanism and homomorphic encryption technologies in cryptography, wherein the homomorphic encryption technologies comprise partial homomorphic encryption, full homomorphic encryption and shallow homomorphic encryption, and the homomorphic encryption technologies are proved to be capable of realizing effective privacy protection in a distributed architecture.
There are two options for implementing privacy protection in distributed optimization, one is differential privacy, which randomizes the query result by adding noise that satisfies a certain distribution, so that an adversary cannot deduce individual sensitive information. The increased noise inevitably affects the usability of the data, resulting in a trade-off between privacy level and computational accuracy. The other is homomorphic encryption based on cryptography, wherein a paillier encryption mechanism is widely used, and by using the paillier encryption mechanism, encryption and decryption operations can be independently completed on each node without any third party, but the problems of high requirement on communication bandwidth, high consumption of computing resources and limited communication data types exist. And the node needs to obtain plaintext information to update the state of the node.
However, if the public keys of all nodes are the same, this may result in encrypted information being decrypted by other nodes as well, resulting in the privacy being exposed. It is therefore desirable to design an algorithm that protects node privacy using the same public key. In summary, in a dynamic environment, there is a problem of node privacy exposure caused by direct transmission of state information between nodes, and in distributed optimization, a homomorphic encryption technology has a high requirement on data types, and when a node is a neighbor, the privacy is difficult to protect.
Disclosure of Invention
The invention provides a distributed network online optimization method based on a homomorphic encryption mechanism, which aims to overcome the technical problem.
A distributed network online optimization method based on a homomorphic encryption mechanism comprises the following steps,
s1, acquiring an agent set which is communicated with each other in a distributed network, modeling the agent set with a communication relation into a communication topological graph G, G = (V, E), wherein the agent is a node, V = {1,2.,. N } represents the node set, the node comprises a normal node and a malicious node, the normal node comprises a trusted node and a common node, the communication relation between the agents is an edge, E = { (i, j) | i, j ∈ V } represents the communication edge set, and (i, j) represents that the agent i and the agent j are neighbors with each other;
s2, initializing state x of node i i (1) E Ω and an auxiliary vector Z i (1)=[0,...,0,1 i ,0,...,0] T Determining the public key K p And precision epsilon, setting the iteration number as T, [ T [ [ T ]]Is an integer set { 1.·, T }, with a current iteration number of T, T =1;
s3, for the T iteration, T is the [ T ∈ [ T ]]For each node i in V, the node i preprocesses its state and then represents z i (t) node i bases on the public key K p To z i (t) encryption to obtain m (z) i (t)), obtaining a neighbor node set of the node i, the node i will be delta i m(z i (t)-z i (t-1))+m(z i (t)) to its neighbor node j, wherein, when the number of neighbor nodes is one,
Figure BDA0003822801690000021
when the number of neighbor nodes is more than one, δ i =0, neighbor node j according to public key K p To-z j (t) encryption to m (-z) j (t)), m (z) of other node according to which neighbor node j receives i (t)) and m (-z) j (t)) obtaining m (z) by homomorphism calculation i (t)-z j (t)), m (z) i (t)-z j (t)) is represented by k j (t) obtaining k of neighbor node j of each node i in V j (t) and numbering it;
s4, neighbor node j sends k j (t) sending the information to a trusted node connected with the trusted node, wherein the trusted node passes through a private key K S Decrypting received k j (t) obtaining z i (t)-z j (t) if z i (t)-z j (t) is a positive number, then k j (t) has no change in the index, if z i (t)-z j (t) is a negative number, and z is i (t) sorting from large to small, acquiring the values of the trusted node and the neighbor nodes after preprocessing, respectively representing the values as A and B, and screening z i (t) values whose values lie between A and B form a set S i (t),|S i (t) | denotes S i (t) number of nodes in (t), and S i (t) inAll values being summed, i.e.
Figure BDA0003822801690000031
And sends the result of the summation back to the neighbor node j, and the neighbor node j restores the data to y i (t);
And S5, letting T = T +1, if T is equal to T, finishing iteration, updating the state of the node i to data to be communicated of the ith intelligent agent, carrying out communication by the ith intelligent agent according to the data to be communicated, respectively calculating regret of each node, judging the optimization degree according to regret of the node, if T is not equal to T, updating the state of the ith node, and returning to execute S3.
Preferably, said updating the state of the ith node comprises updating the state of the ith node according to equation (1),
Figure BDA0003822801690000032
wherein, | S i (t) | denotes S i Number of nodes in (t), α t Represents an iteration step to be designed and satisfies
Figure BDA0003822801690000033
And alpha t+1 ≤α t ,p Ω (. Cndot.) is a projection operator on Ω,
Figure BDA0003822801690000034
is composed of
Figure BDA0003822801690000035
State is x i Gradient at (t), z ii (t) an auxiliary vector Z representing the t-th iteration of node i i (t) the ith element in the first group,
Figure BDA0003822801690000036
auxiliary vector Z representing the t-th iteration of node i i N in (t) 0 An element of a group of elements, wherein,
Figure BDA0003822801690000037
n 0 represents the number of normal nodes;
wherein the content of the first and second substances,
Figure BDA0003822801690000038
in the formula, Z i (t) an auxiliary vector representing the t-th iteration of node i; a is ij Represents the weight of a directed edge (i, j) that represents a directed edge from node i to node j.
Preferably, the node i preprocesses its state and then represents z i (t) comprises pre-processing according to equation (2),
z i (t)=10 ε *x i (t) (2)
where ε is the precision, x i (t) is the state of node i at the tth iteration.
Preferably, the neighboring node j restores the data including restoring according to formula (3),
Figure BDA0003822801690000041
wherein p is i (t) represents S i The sum of all values in (t).
Preferably, said calculating each node unfortunately comprises calculating according to equation (4),
Figure BDA0003822801690000042
Figure BDA0003822801690000043
Figure BDA0003822801690000044
wherein the content of the first and second substances,
Figure BDA0003822801690000045
is the cost function of the node i in the t-th iteration.
The invention provides a distributed network online optimization method based on a homomorphic encryption mechanism, which solves the privacy exposure problem caused by the comparative size of the node state by using a trusted node as an intermediary, solves the limitation of the traditional homomorphic encryption processing data type by using a data splitting technology, and designs a privacy compensation item, namely an auxiliary vector protection node privacy, aiming at the problem that a single neighbor node cannot carry out privacy protection.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
FIG. 1 is a flow chart of the method of the present invention;
FIG. 2 is a flow chart of the method of the present invention;
FIG. 3 is a communication topology of the present invention;
FIG. 4 is a node state change diagram of the present invention;
FIG. 5 is a diagram of the results of the unfortunate experiment of the present invention;
fig. 6 is a diagram of the change of the node in the encrypted state.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a flowchart of the method of the present invention, and as shown in fig. 1, the method of this embodiment may include:
based on the local communication protocol between agents in a multi-agent network, the nodes participating in communication, computation and decision making are usually considered as agents, each agent having only a cost function known to itself. The communication relationships between agents are typically modeled as a communication topology composed of nodes and edges. Each agent in the network is considered a node in the graph, and the local communication relationships between agents correspond to directional edges in the graph.
S1, acquiring an agent set which is communicated with each other in a distributed network, modeling the agent set with a communication relation into a communication topological graph G, G = (V, E), wherein the agent is a node, V = {1,2.,. N } represents the node set, the node comprises a normal node and a malicious node, the normal node comprises a trusted node and a common node, the communication relation between the agents is an edge, E = { (i, j) | i, j ∈ V } represents the communication edge set, and (i, j) represents that the agent i and the agent j are neighbors with each other;
Figure BDA0003822801690000051
is represented by V 0 A adjacency matrix of a topological graph formed by all nodes in the ij Represents the weight of the edge (i, j), and for scalar 0 < H < 1, H ≦ a if and only if (i, j) ∈ E ij < 1, otherwise a ij And =0. Let phi (T, T) be the state transition matrix, i.e., phi (T, T) = a (T) × a (T-1).. Times a (T). For all i, j E V, (i, j) E if and only if (j, i) E, then we call graph G an undirected graph, otherwise we call G a directed graph. In addition, if (j, i) ∈ E, then node j is said to be an inner neighbor of node i, and node i is said to be an outer neighbor of node j. Note the book
Figure BDA0003822801690000052
And
Figure BDA0003822801690000053
respectively represent all of the nodes iThe set of inner neighbors and all outer neighbors, obviously, for undirected graphs there is
Figure BDA0003822801690000054
At this time
Figure BDA0003822801690000055
And
Figure BDA0003822801690000056
can be collectively called N i . In addition, note that
Figure BDA0003822801690000057
And
Figure BDA0003822801690000058
respectively represent the in-degree and out-degree of the node i, which are respectively defined as
Figure BDA0003822801690000061
And
Figure BDA0003822801690000062
namely, it is
Figure BDA0003822801690000063
The graph is called a weight balance graph, otherwise, the graph G is called a weight unbalance graph. It is clear that an undirected graph is typically a weight-balanced graph, whereas a directed graph is not necessarily. In the directed graph G, a directed path from node j to node i is shaped as { (j, j) 1 ),(j 1 ,j 2 ),....,(j s I) }, where (j, j) 1 ),(j 1 ,j 2 ),…,(j s I) is E. If a directed path exists between any two nodes of the directed graph G, the directed graph G is called as strong connection. If the undirected graph satisfies the above conditions, it is called a connected graph.
S2, initializing state x of node i i (1) E Ω and an auxiliary vector Z i (1)=[0,...,0,1 i ,0,…,0] T Determining the public key K p And precision epsilon, setting the iteration number as T, [ T [ [ T ]]Is a set of integers{1, the.. T }, where the current iteration number is T, T =1, initialization is to encrypt all nodes by using a unified public key, which is to uniformly process a ciphertext, and a decryption private key is only a trusted node, so that node privacy is not exposed;
s3, for the T iteration, T is equal to T]For each node i in V, the node i preprocesses its state and then represents z i (t) comprising a pre-treatment according to formula (1),
z i (t)=10 ε *x i (t) (1)
where ε is the precision, x i (t) is the state of node i at the tth iteration.
The node i encrypts the data according to the public key K through the paillier encryption algorithm p To z i (t) encryption to obtain m (z) i (t)), the embodiment uses paillier encryption algorithm for encryption, the paillier encryption algorithm is a public key encryption algorithm, and the paillier algorithm satisfies the addition homomorphism, that is, ciphertext multiplication is equal to plaintext addition: d (m (z) 1 )*m(z 2 ))=z 1 +z 2 Where m (-) is the encryption operation, D (-) is the decryption operation, and z is the unencrypted plaintext. The mechanism mainly comprises three processes of key generation, encryption and decryption.
Acquiring a neighbor node set of a node i, wherein the node i is delta i m(z i (t)-z i (t-1))+m(z i (t)) to its neighbor node j, δ i m(z i (t)-z i (t-1)) is a privacy compensation term to differentiate the output, preventing the only neighbor node of a node from inferring its state, wherein, when the number of neighbor nodes is one,
Figure BDA0003822801690000064
when the number of neighbor nodes is more than one, δ i =0, neighbor node j according to public key K p To-z j (t) encryption to m (-z) j (t)), neighbor node j receives m (z) of other node according to it i (t)) and m (-z) j (t)) obtaining m (z) by homomorphism calculation i (t)-z j (t)), in particular an additive homomorphic machine according to the paillier algorithmThe ciphertext multiplication equals the plaintext addition to obtain D (m (z) i (t))*m(-z j (t)))=z i (t)-z j (t) from the public key K p Will z i (t)-z j (t) encryption to m (z) i (t)-z j (t)),m(z i (t)-z j (t)) is represented by k j (t) obtaining k of neighbor node j of each node i in V j (t) and numbering it;
s4, neighbor node j sends k j (t) sending the private key to a trusted node connected with the trusted node, wherein the private key is stored in the trusted node, and the trusted node stores the private key according to the private key K through a paillier algorithm S Decrypting received k j (t) obtaining z i (t)-z j (t) if z i (t)-z j (t) is a positive number, then k j (t) is not changed if z i (t)-z j (t) is a negative number, z i (t) sorting from large to small, acquiring the values of the trusted node and the neighbor nodes after preprocessing, respectively representing the values as A and B, and screening z i (t) values whose values lie between A and B form a set S i (t),|S i (t) | denotes S i (t) number of nodes, and S i All values in (t) are added, i.e.
Figure BDA0003822801690000071
And sends the result after summation back to the neighbor node j, and the neighbor node j restores the data to y i (t) reduction according to the formula (2),
Figure BDA0003822801690000072
wherein p is i (t) represents S i (t) the sum of all values;
s5, letting T = T +1, if T equals T, ending iteration, updating the state of the node i to the data to be communicated of the ith intelligent agent, the ith intelligent agent communicates according to the data to be communicated, respectively calculating the regret of each node, and calculating the regret of each node according to the regret judgment optimization degree of the node, including calculating according to a formula (3),
Figure BDA0003822801690000073
Figure BDA0003822801690000074
Figure BDA0003822801690000075
wherein, the first and the second end of the pipe are connected with each other,
Figure BDA0003822801690000076
is the cost function of the node i in the t-th iteration.
If T is not equal to T, updating the state of the ith node according to the formula (6),
Figure BDA0003822801690000081
wherein, | S i (t) | denotes S i Number of nodes in (t), α t Represents an iteration step to be designed and satisfies
Figure BDA0003822801690000082
And alpha t+1 ≤α t ,p Ω (. Cndot.) is a projection operator on Ω,
Figure BDA0003822801690000083
is composed of
Figure BDA0003822801690000084
The state is x i Gradient at (t), z ii (t) an auxiliary vector Z representing the t-th iteration of node i i (t) the ith element in the first element,
Figure BDA0003822801690000085
auxiliary vector Z representing the t-th iteration of node i i N in (t) 0 An element of a plurality of elements, wherein,
Figure BDA0003822801690000086
n 0 represents the number of normal nodes;
wherein the content of the first and second substances,
Figure BDA0003822801690000087
in the formula, Z i (t) an auxiliary vector representing the t-th iteration of node i; a is a ij Represents the weight of the directed edge (i, j) which represents one directed edge from the node i to the node j, and returns to execute S3.
In any iteration, the node i makes a decision by using the node information of the historical iteration and updates the state x in the definition domain omega i (T), after the state decision, the objective function at the current time is revealed, so for each iteration T ∈ [ T ]]Wherein [ T]Is a set of integers { 1. Local cost function
Figure BDA0003822801690000088
At x i The (t) is known after being determined by the epsilon omega, information is mutually exchanged between each iteration node, and the aim is to solve the optimization problem
Figure BDA0003822801690000089
The performance of the online optimization algorithm can be measured unfortunately, and is specifically defined as follows:
Figure BDA00038228016900000810
if the algorithm satisfies
Figure BDA00038228016900000811
The online algorithm is valid, where x i (T) is omega, T is all nodesFor each iteration T e [ T ]]Local cost function
Figure BDA00038228016900000812
At x i The (t) epsilon omega is determined and then known,
Figure BDA00038228016900000813
the specific flow of the method of this embodiment is shown in fig. 2, and includes preprocessing node state sending and node sending a public key and self-encrypted information to an adjacent receiving node, encrypting self-information by using the public key after receiving by the receiving node, processing the received information by combining the self-encrypted information by the receiving node, sending the processed information back to the receiving node by the trusted node, decrypting the information by the receiving node using a private key, determining whether an unfortunate condition is satisfied, and outputting node information when the unfortunate condition is satisfied.
Finally, the effectiveness of the method was investigated by numerical results. Consider a network consisting of three hostile nodes, three trusted nodes and two ordinary nodes, these nodes are labeled 1-8, the communication diagram of which is shown in FIG. 3. The local cost function for each node is defined as
Figure BDA0003822801690000091
The state updating rule of the malicious node is x 6 (t)=3sin(t),x 7 (t):3cos(t),x 8 (t) =3.5. Select initial values for normal and trusted nodes from Ω, given a constraint interval of x of Ω = [0, 10 =: [0, 10 ]]From which the initial state is randomly selected. Fig. 3 connects nodes 4 and 6,7 and 8, which is to show the privacy protection effectiveness of two cases where the number of node neighbors is equal to 1 or greater than 1. Fig. 4 shows the trace of the node state in the present embodiment. As the number of iterations increases, the states of all nodes tend to be consistent. And before t is less than 30, the states of all the nodes gradually oscillate and converge according to algorithm iteration, the oscillation amplitude of the node 5 is larger due to the privacy protection compensation term, the oscillation amplitude is smaller and smaller along with the increase of t, and after t is more than 30, the states of all the nodes in the network almost converge to an optimal value.
FIG. 5 shows the performance of the regret boundary of the present embodiment, regret to be sub-linear as a function of T, i.e., T
Figure BDA0003822801690000092
Fig. 4 and 5 show that the algorithm regressively oscillates before t is 10 and converges, and approaches 0 after t is 10, which indicates that the added privacy compensation term has less effect on the overall system, and that the effect becomes smaller and smaller as the number of iterations increases. FIG. 6 shows the information sent by the node to its neighbor nodes in the encryption state of the embodiment, i.e., m (z) i (t)), an external eavesdropper cannot deduce data information except for the node itself because the value change is irregular, and even a neighbor node cannot obtain the real information of the node. When a node has only one neighbor node, privacy protection is still provided, for example, the node 5 and the node 3, which ensures that the privacy of each node in the network is protected.
The beneficial effects of the whole system are as follows: the method is characterized in that a trusted node is used as an intermediary to solve the problem of privacy exposure caused by the fact that the node state is large and small, meanwhile, the limitation of the traditional homomorphic encryption processing data type is solved through a data splitting technology, and a privacy compensation item, namely an auxiliary vector protection node privacy, is designed aiming at the problem that a single neighbor node cannot perform privacy protection.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (5)

1. A distributed network online optimization method based on a homomorphic encryption mechanism is characterized by comprising the following steps,
s1, acquiring an agent set which is communicated with each other in a distributed network, modeling the agent set with a communication relation into a communication topological graph G, G (V, E) consisting of nodes and edges, wherein the agents are nodes, V = {1,2.,. N } represents the node set, the nodes comprise normal nodes and malicious nodes, the normal nodes comprise trusted nodes and common nodes, the communication relation between the agents is edges, E = { (i, j) | i, j ∈ V } represents the communication edge set, and (i, j) represents that the agent i and the agent j are neighbors with each other;
s2, initializing state x of node i i (1) E Ω and an auxiliary vector Z i (1)=[0,…,0,1 i ,0,…,0] T Determining the public key K p And precision epsilon, setting the iteration number as T, [ T [ [ T ]]Is an integer set { 1., T }, with the current iteration number being T, T =1;
s3, for the T iteration, T is equal to T]For each node i in V, the node i preprocesses its state and then represents z i (t) node i bases on the public key K p To z i (t) encryption to obtain m (z) i (t)), obtaining a neighbor node set of the node i, the node i will be delta i m(z i (t)-z i (t-1))+m(z i (t)) to its neighbor node j, wherein, when the number of neighbor nodes is one,
Figure FDA0003822801680000011
when the number of neighbor nodes is more than one, δ i =0, neighbor node j according to public key K p To-z j (t) encryption to m (-z) j (t)), m (z) of other node according to which neighbor node j receives i (t)) and m (-z) j (t)) obtaining m (z) by homomorphism calculation i (t)-z j (t)), m (z) i (t)-z j (t)) is represented by k j (t) obtaining k of neighbor node j of each node i in V j (t) and numbering it;
s4, neighbor node j sends k j (t) sending the information to a trusted node connected with the trusted node, wherein the trusted node passes through a private key K s Decrypting received k j (t) obtaining z i (t)-z j (t) if z i (t)-z j (t) isA positive number, then k j (t) has no change in the index, if z i (t)-z j (t) is a negative number, and z is i (t) sorting from large to small, acquiring the values of the trusted node and the neighbor nodes after preprocessing, respectively representing the values as A and B, and screening z i (t) values whose values lie between A and B form a set S i (t),|S i (t) | denotes S i (t) number of nodes in (t), and S i All values in (t) are added, i.e.
Figure FDA0003822801680000012
And sends the result of the summation back to the neighbor node j, and the neighbor node j restores the data to y i (t);
And S5, letting T = T +1, if T is equal to T, finishing iteration, updating the state of the node i to data to be communicated of the ith intelligent agent, carrying out communication by the ith intelligent agent according to the data to be communicated, respectively calculating regret of each node, judging the optimization degree according to regret of the node, if T is not equal to T, updating the state of the ith node, and returning to execute S3.
2. The method according to claim 1, wherein the updating the state of the ith node comprises updating the state of the ith node according to formula (1),
Figure FDA0003822801680000021
wherein, | S i (t) | denotes S i Number of nodes in (t), a t Represents an iteration step to be designed and satisfies
Figure FDA0003822801680000022
And a t+1 ≤a t ,p Ω (. Cndot.) is a projection operator on Ω,
Figure FDA0003822801680000023
is f t i The state is x i Gradient at (t), z ii (t) an auxiliary vector Z representing the t-th iteration of node i i (t) the ith element in the first element,
Figure FDA0003822801680000024
auxiliary vector Z representing the t-th iteration of node i i N in (t) 0 An element of a group of elements, wherein,
Figure FDA0003822801680000025
n 0 represents the number of normal nodes;
wherein the content of the first and second substances,
Figure FDA0003822801680000026
in the formula, Z i (t) an auxiliary vector representing the t-th iteration of node i; a is a ij Represents the weight of a directed edge (i, j) that represents a directed edge from node i to node j.
3. The method as claimed in claim 1, wherein the node i pre-processes its state and represents it as z i (t) comprises performing a pre-treatment according to equation (2),
z i (t)=10 ε *x i (t) (2)
where ε is the precision, x i (t) is the state of node i at the tth iteration.
4. The method for online optimization of distributed network based on homomorphic encryption mechanism as claimed in claim 1, wherein the neighboring node j restores the data including restoring according to formula (3),
Figure FDA0003822801680000031
wherein p is i (t) represents S i The sum of all values in (t).
5. The method of claim 1, wherein the computing each node regressively comprises computing according to equation (4),
Figure FDA0003822801680000032
Figure FDA0003822801680000033
Figure FDA0003822801680000034
wherein f is t i (. Cndot.) is the cost function of node i at the t-th iteration.
CN202211050872.XA 2022-08-30 2022-08-30 Distributed network online optimization method based on homomorphic encryption mechanism Active CN115442023B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211050872.XA CN115442023B (en) 2022-08-30 2022-08-30 Distributed network online optimization method based on homomorphic encryption mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211050872.XA CN115442023B (en) 2022-08-30 2022-08-30 Distributed network online optimization method based on homomorphic encryption mechanism

Publications (2)

Publication Number Publication Date
CN115442023A true CN115442023A (en) 2022-12-06
CN115442023B CN115442023B (en) 2024-03-19

Family

ID=84244494

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211050872.XA Active CN115442023B (en) 2022-08-30 2022-08-30 Distributed network online optimization method based on homomorphic encryption mechanism

Country Status (1)

Country Link
CN (1) CN115442023B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116402505A (en) * 2023-05-11 2023-07-07 蓝象智联(杭州)科技有限公司 Homomorphic encryption-based graph diffusion method, homomorphic encryption-based graph diffusion device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110399738A (en) * 2019-07-26 2019-11-01 安徽理工大学 Distributed on-line optimization algorithm with secret protection
CN113312635A (en) * 2021-04-19 2021-08-27 浙江理工大学 Multi-agent fault-tolerant consistency method and system based on state privacy protection
CN114117521A (en) * 2021-11-19 2022-03-01 东南大学 Distributed aggregation game method and system based on network communication homomorphic encryption

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110399738A (en) * 2019-07-26 2019-11-01 安徽理工大学 Distributed on-line optimization algorithm with secret protection
CN113312635A (en) * 2021-04-19 2021-08-27 浙江理工大学 Multi-agent fault-tolerant consistency method and system based on state privacy protection
CN114117521A (en) * 2021-11-19 2022-03-01 东南大学 Distributed aggregation game method and system based on network communication homomorphic encryption

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
吕净阁;李德权;: "具有隐私保护的分布式共轭对偶梯度算法", 长春理工大学学报(自然科学版), no. 03, 15 June 2018 (2018-06-15) *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116402505A (en) * 2023-05-11 2023-07-07 蓝象智联(杭州)科技有限公司 Homomorphic encryption-based graph diffusion method, homomorphic encryption-based graph diffusion device and storage medium
CN116402505B (en) * 2023-05-11 2023-09-01 蓝象智联(杭州)科技有限公司 Homomorphic encryption-based graph diffusion method, homomorphic encryption-based graph diffusion device and storage medium

Also Published As

Publication number Publication date
CN115442023B (en) 2024-03-19

Similar Documents

Publication Publication Date Title
He et al. Preserving data-privacy with added noises: Optimal estimation and privacy analysis
Wang et al. Privacy-preserving consensus for multi-agent systems via node decomposition strategy
Gade et al. Privacy-preserving distributed learning via obfuscated stochastic gradients
Ergun et al. Sparsified secure aggregation for privacy-preserving federated learning
Xie et al. A privacy-preserving online ride-hailing system without involving a third trusted server
Wang et al. Decentralized stochastic optimization with inherent privacy protection
CN115378813B (en) Distributed online optimization method based on differential privacy mechanism
CN115442023A (en) Distributed network online optimization method based on homomorphic encryption mechanism
CN116484415A (en) Privacy decision tree reasoning method based on isomorphic encryption
CN110399738A (en) Distributed on-line optimization algorithm with secret protection
Fan et al. Structure-preserving subgraph query services
Ding et al. Privacy preserving via secure summation in distributed Kalman filtering
Zhu et al. Enhanced federated learning for edge data security in intelligent transportation systems
Wang et al. Decentralized gradient methods with time-varying uncoordinated stepsizes: Convergence analysis and privacy design
Pfeiffer III et al. Masked LARk: Masked learning, aggregation and reporting workflow
Treiber et al. Cryptospn: Privacy-preserving sum-product network inference
Zhou et al. Secure fine-grained friend-making scheme based on hierarchical management in mobile social networks
Shi et al. Efficient asynchronous multi-participant vertical federated learning
Li et al. Convex optimization-based privacy-preserving distributed least squares via subspace perturbation
Ergün et al. Communication-efficient secure aggregation for federated learning
Lee et al. Distributed aggregation over homomorphically encrypted data under switching networks
Wang et al. Privacy-preservation in online distributed dual averaging optimization
Yin et al. Securely solving linear algebraic equations in a distributed framework enhanced with communication-efficient algorithms
CN114692200A (en) Privacy protection distributed graph data feature decomposition method and system
Xiong et al. Privacy preserving discrete-time average consensus by injecting edge-based perturbations

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant