CN115442023B - Distributed network online optimization method based on homomorphic encryption mechanism - Google Patents
Distributed network online optimization method based on homomorphic encryption mechanism Download PDFInfo
- Publication number
- CN115442023B CN115442023B CN202211050872.XA CN202211050872A CN115442023B CN 115442023 B CN115442023 B CN 115442023B CN 202211050872 A CN202211050872 A CN 202211050872A CN 115442023 B CN115442023 B CN 115442023B
- Authority
- CN
- China
- Prior art keywords
- node
- nodes
- state
- iteration
- neighbor
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 25
- 238000005457 optimization Methods 0.000 title claims abstract description 23
- 230000007246 mechanism Effects 0.000 title claims abstract description 15
- 239000003795 chemical substances by application Substances 0.000 claims abstract description 32
- 238000004891 communication Methods 0.000 claims abstract description 24
- 238000004364 calculation method Methods 0.000 claims abstract description 6
- 238000007781 pre-processing Methods 0.000 claims description 4
- 238000002372 labelling Methods 0.000 claims description 3
- 238000012216 screening Methods 0.000 claims description 3
- 238000002203 pretreatment Methods 0.000 claims description 2
- 238000005516 engineering process Methods 0.000 description 6
- 230000006870 function Effects 0.000 description 6
- 230000008569 process Effects 0.000 description 4
- 238000010586 diagram Methods 0.000 description 3
- 241000251468 Actinopterygii Species 0.000 description 2
- 238000013459 approach Methods 0.000 description 2
- 230000008859 change Effects 0.000 description 2
- 238000013461 design Methods 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 239000011159 matrix material Substances 0.000 description 2
- 230000010355 oscillation Effects 0.000 description 2
- 238000012545 processing Methods 0.000 description 2
- 239000000654 additive Substances 0.000 description 1
- 230000000996 additive effect Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000009365 direct transmission Effects 0.000 description 1
- 238000002474 experimental method Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 230000001788 irregular Effects 0.000 description 1
- 238000010801 machine learning Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000009467 reduction Effects 0.000 description 1
- 238000013468 resource allocation Methods 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
- 230000002195 synergetic effect Effects 0.000 description 1
- 230000007704 transition Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/008—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0863—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
The invention discloses a distributed network online optimization method based on homomorphic encryption mechanism, which comprises the steps of obtaining an intelligent body set which is mutually communicated in a distributed network, wherein the intelligent body is regarded as a node, and the communication relationship between the intelligent bodies is regarded as an edge; initializing node states and setting iteration times; for each iteration, for each node, the node preprocesses the state of the node, encrypts the preprocessed state according to the public key and transmits the encrypted state to the neighbor node, and the neighbor node calculates the homomorphism of the state of the node according to the information of other nodes received by the node; the neighbor node sends the homomorphism calculation result to a trusted node connected with the neighbor node, and the trusted node decrypts and restores data through a private key; updating the states of the nodes into data to be communicated by the intelligent agent, respectively calculating the regrets of all the nodes, and judging the optimization degree according to the regrets of the nodes. The privacy exposure problem is solved by using the trusted node as an intermediary, and the node privacy is protected through the privacy compensation item, namely the auxiliary vector.
Description
Technical Field
The invention relates to the field of privacy protection, in particular to a distributed network online optimization method based on homomorphic encryption mechanism.
Background
The multi-agent system is a networked complex system formed by a plurality of independent individuals through local information communication, and is similar to a common shoal and shoal in life, each bird and each fish is each individual, and the birds and the fish move in coordination according to a consistent rule. In the study of multiple systems, individuals independently perform their own state calculation and then cooperatively process relatively complex tasks by communicating local information with neighbors. Researchers have been paying attention in recent years due to the development of many body system theories and the characteristics of synergistic consistency, autonomy, distributivity and intelligence thereof. Meanwhile, as the system theory and technology of a plurality of systems are mature, the distributed optimization theory is gradually applied to the aspects of sensor networks, resource allocation, machine learning and the like. Distributed optimization requires an individual to communicate local information with neighbors at each iteration, which can create privacy revealing problems when the individual's local state contains sensitive information and is expected to be kept secret. For example, in a typical source location-based distributed projection optimization algorithm, an individual can accurately infer its exact location through three intermediate state estimates of neighbors, and thus such a distributed optimization algorithm can cause privacy leakage when the individual does not want to reveal the exact location. Furthermore, without any encryption, the state estimates may be stolen during the state interaction. Besides the differential privacy mechanism, the mainstream distributed optimized privacy protection method also comprises homomorphic encryption technology in cryptography, including partial homomorphic encryption, homomorphic encryption and shallow homomorphic encryption, and the homomorphic encryption technology is proved to be capable of realizing effective privacy protection in a distributed architecture.
There are two general options for achieving privacy protection in distributed optimization, one approach is differential privacy, which randomizes the query results by adding noise that satisfies a certain distribution, so that an adversary cannot infer sensitive information of an individual. But the increased noise inevitably affects the usability of the data, resulting in a trade-off between privacy level and computational accuracy. The other is homomorphic encryption based on cryptography, wherein a paillier encryption mechanism is widely used, and the encryption and decryption operations can be independently completed on each node by using the paillier mechanism without any third party, but the problems of higher requirements on communication bandwidth, higher consumption of computing resources and limitation of communication data types exist. And the nodes need to obtain plaintext information to update their own state.
However, if the public keys of all nodes are the same, this may result in the encrypted information also being decrypted by other nodes, resulting in the privacy being exposed. It is desirable to design an algorithm that protects node privacy with the same public key. In summary, in the dynamic environment, there is a problem of node privacy exposure caused by direct transmission of state information between nodes, and in the distributed optimization, the homomorphic encryption technology has a high requirement on the data type, and when the node neighbors are unique, the privacy is difficult to be protected.
Disclosure of Invention
The invention provides a distributed network online optimization method based on homomorphic encryption mechanism, which aims to overcome the technical problems.
A distributed network online optimization method based on homomorphic encryption mechanism comprises,
s1, acquiring an agent set which is communicated with each other in a distributed network, modeling the agent set with a communication relationship as a communication topological graph G, G= (V, E) consisting of nodes and edges, wherein the agents are nodes, V= {1,2,.., n } represents the set of the nodes, the nodes comprise normal nodes and malicious nodes, the normal nodes comprise trusted nodes and normal nodes, the communication relationship between the agents is edges, E= { (i, j) |i, j E V } represents the set of communication edges, and (i, j) represents that the agent i and the agent j are neighbors of each other;
s2, initializing the state x of the node i i (1) e.OMEGA and auxiliary vector Z i (1)=[0,...,0,1 i ,0,...,0] T Determining public key K p And the precision epsilon, setting the iteration times as T, [ T ]]Is a set of integers {1,. }, T }, the current iteration number is T, t=1;
s3, for the T-th iteration, T E [ T ]]For each node i in V, the state of the node i is preprocessed by the node i and then is expressed as z i (t) node i is based on public key K p For z i (t) encryption to obtain m (z) i (t)) acquiring a set of neighbor nodes of node i, which will delta i m(z i (t)-z i (t-1))+m(z i (t)) to its neighbor node j, wherein, when the number of neighbor nodes is one,when the number of neighbor nodes is more than one, δ i =0, neighbor node j is based on public key K p Para-z j (t) encryption to obtain m (-z) j (t)) of the neighboring node j according to m (z) of other nodes it received i (t)) and m (-z) j (t)) by homomorphism calculation to obtain m (z) i (t)-z j (t)) m (z) i (t)-z j (t)) is denoted as k j (t) obtaining k of neighbor node j of each node i in V j (t) and labeling it;
s4, neighboring node j will k j (t) transmitting to the trusted node connected thereto, the trusted node being secured by the private key K S Decrypting the received k j (t) obtaining z i (t)-z j (t) if z i (t)-z j (t) is a positive number, k j The index of (t) is unchanged, if z i (t)-z j (t) is a negative number, z i (t) sorting from large to small, obtaining values obtained by preprocessing the trusted node and the neighbor nodes and respectively representing the values as A and B, and screening z i (t) the values between A and B form a set S i (t),|S i (t) | represents S i The number of nodes in (t), and S i All values in (t) are summed, i.eAnd sends the added result back to the neighbor node j, which restores the data to y i (t);
S5, let t=t+1, if T is equal to T, the iteration is ended, the state of the node i is updated to the data to be communicated by the ith agent, the ith agent communicates according to the data to be communicated, the regrets of each node are calculated respectively, the optimization degree is judged according to the regrets of the nodes, if T is not equal to T, the state of the ith node is updated, and S3 is executed.
Preferably, said updating the state of the ith node comprises updating the state of the ith node according to equation (1),
wherein, |S i (t) | represents S i The number of nodes in (t), alpha t Represents the iteration step length to be designed and satisfiesAnd alpha t+1 ≤α t ,p Ω (. Cndot.) is the projection operator on Ω,>is->State x i Gradient at (t), z ii (t) auxiliary vector Z representing the t-th iteration of node i i The ith element in (t), <>Auxiliary vector Z representing the t-th iteration of node i i Nth of (t) 0 A personal element, wherein->n 0 Representing the number of normal nodes;
wherein,
wherein Z is i (t) represents an auxiliary vector for the t-th iteration of node i; a, a ij The weight of the directed edge (i, j) is represented, wherein the directed edge (i, j) represents one directed edge from node i to node j.
Preferably, the node i pre-processes its state and then represents z i (t) comprises pre-treatment according to formula (2),
z i (t)=10 ε *x i (t) (2)
wherein epsilon is precision, x i And (t) is the state of node i at the t-th iteration.
Preferably, the restoring of the data by the neighbor node j comprises restoring according to equation (3),
wherein p is i (t) represents S i The sum of all values in (t).
Preferably, said calculating the regrets of the respective nodes comprises calculating according to equation (4),
wherein,is the cost function of node i at iteration round t.
The invention provides a distributed network online optimization method based on homomorphic encryption mechanism, which uses a trusted node as an intermediary to solve the privacy exposure problem caused by the relative size of the node state, and simultaneously uses a data splitting technology to solve the limitation of the traditional homomorphic encryption processing data type, and designs a privacy compensation item, namely an auxiliary vector to protect the node privacy aiming at the problem that a single neighbor node cannot carry out privacy protection.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions of the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described, and it is obvious that the drawings in the description below are some embodiments of the invention, and other drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of the method of the present invention;
FIG. 2 is a flow chart of a method of the present invention;
FIG. 3 is a communication topology of the present invention;
FIG. 4 is a node state change diagram of the present invention;
FIG. 5 is a graph of the results of an experiment of the present invention;
fig. 6 is a diagram of the change of the node in the encrypted state according to the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
FIG. 1 is a flowchart of the method of the present invention, as shown in FIG. 1, the method of the present embodiment may include:
based on the local communication protocol between agents in a multi-agent network, nodes participating in communication, computation and decision are typically considered as agents, each agent knowing only its own cost function. The communication relationships between agents are typically modeled as a communication topology graph consisting of nodes and edges. Each agent in the network is considered a node in the graph, and the local communication relationship between agents corresponds to a directed edge in the graph.
S1, acquiring an agent set which is mutually communicated in a distributed network, modeling the agent set with a communication relationship into a communication topological graph G, G= (V, E) composed of nodes and edges, wherein the agent is a node, V= {1,2, and nThe node comprises a normal node and a malicious node, wherein the normal node comprises a trusted node and a common node, the communication relationship between the intelligent agents is an edge, E= { (i, j) |i, j E V } represents the set of communication edges, and (i, j) represents that the intelligent agents i and j are neighbors;represented by V 0 Adjacency matrix of a topology formed by all nodes in (a) ij Representing the weight of edge (i, j) and for scalar 0 < H < 1, H.ltoreq.a if and only if (i, j). Epsilon.E ij < 1, otherwise a ij =0. Phi (T, T) is referred to as a state transition matrix, i.e., phi (T, T) =a (T) ×a (T-1)..times.a (T). For all i, j E V, (i, j) E E if and only if (j, i) E E, then the graph G is called an undirected graph, otherwise G is called a directed graph. Further, if (j, i) E, node j is said to be an inner neighbor of node i and node i is said to be an outer neighbor of node j. Record->And->Representing the set of all inner neighbors and all outer neighbors of node i, respectively, it is obvious that there is +_ for the undirected graph>At this time->And->Can be collectively referred to as N i . In addition, record->And->Respectively representThe ingress and egress of node i, defined as +.>And->I.e. < ->The graph is called a weight balance graph, otherwise the graph G is called a weight imbalance graph. Obviously, the undirected graph is typically a weight balance graph, while the directed graph is not necessarily. In directed graph G, a directed path from node j to node i is shaped as { (j, j) 1 ),(j 1 ,j 2 ),....,(j s A directed edge sequence of (j, j) }, where 1 ),(j 1 ,j 2 ),…,(j s I) E. If a directed path exists between any two nodes of the directed graph G, the graph G is called as strong communication. If the undirected graph satisfies the above condition, it is called a connected graph.
S2, initializing the state x of the node i i (1) e.OMEGA and auxiliary vector Z i (1)=[0,...,0,1 i ,0,…,0] T Determining public key K p And the precision epsilon, setting the iteration times as T, [ T ]]Is a set of integers {1,. }, T }, the current number of iterations is T, t=1, initialization is for all nodes to encrypt using a unified public key, the method is that ciphertext can be processed uniformly, only trusted nodes can decrypt the private key, and node privacy is not exposed;
s3, for the T-th iteration, T E [ T ]]For each node i in V, the state of the node i is preprocessed by the node i and then is expressed as z i (t) comprising pre-treating according to formula (1),
z i (t)=10 ε *x i (t) (1)
wherein epsilon is precision, x i And (t) is the state of node i at the t-th iteration.
The node i uses the paillier encryption algorithm to encrypt the key K according to the public key p For z i (t) encryption to obtain m (z) i (t)) The embodiment uses a paylier encryption algorithm to encrypt, the paylier encryption algorithm is a public key encryption algorithm, and the paylier algorithm satisfies the homomorphism of addition, that is, ciphertext multiplication is equal to plaintext addition: d (m (z) 1 )*m(z 2 ))=z 1 +z 2 Where m (·) is the encryption operation, D (·) is the decryption operation, and z is the unencrypted plaintext. The mechanism mainly comprises three processes of key generation, encryption and decryption.
Acquiring a neighbor node set of a node i, wherein the node i is delta i m(z i (t)-z i (t-1))+m(z i (t)) to its neighbor node j, delta i m(z i (t)-z i (t-1)) is a privacy compensation term for differentiated output, preventing a node's unique neighbor node from inferring its state, wherein when the number of neighbor nodes is one,when the number of neighbor nodes is more than one, δ i =0, neighbor node j is based on public key K p Para-z j (t) encryption to obtain m (-z) j (t)) of the neighboring node j according to m (z) of other nodes it received i (t)) and m (-z) j (t)) by homomorphism calculation to obtain m (z) i (t)-z j (t)), in particular according to the additive homomorphism mechanism of the paillier algorithm, the ciphertext multiplication equals the plaintext addition to give D (m (z) i (t))*m(-z j (t)))=z i (t)-z j (t) according to the public key K p Will z i (t)-z j (t) encryption to obtain m (z) i (t)-z j (t)),m(z i (t)-z j (t)) is denoted as k j (t) obtaining k of neighbor node j of each node i in V j (t) and labeling it;
s4, neighboring node j will k j (t) transmitting the private key to a trusted node connected with the private key, wherein the private key is stored in the trusted node, and the trusted node uses a paillier algorithm to calculate the private key K S Decrypting the received k j (t) obtaining z i (t)-z j (t) if z i (t)-z j (t) is a positive number, k j The index of (t) is unchanged, if z i (t)-z j (t) is a negative number, z i (t) sorting from large to small, obtaining values obtained by preprocessing the trusted node and the neighbor nodes and respectively representing the values as A and B, and screening z i (t) the values between A and B form a set S i (t),|S i (t) | represents S i The number of nodes in (t), and S i All values in (t) are summed, i.eAnd sends the added result back to the neighbor node j, which restores the data to y i (t) carrying out reduction according to the formula (2),
wherein p is i (t) represents S i The sum of all values in (t);
s5, let t=t+1, if T is equal to T, the iteration is ended, the state of the node i is updated to the data to be communicated by the ith intelligent agent, the ith intelligent agent communicates according to the data to be communicated, the regrets of each node are calculated respectively, the optimization degree is judged according to the regrets of the nodes, the regrets of each node are calculated according to the formula (3),
wherein,is the cost function of node i at iteration round t.
If T is not equal to T, updating the state of the ith node according to formula (6),
wherein, |S i (t) | represents S i The number of nodes in (t), alpha t Represents the iteration step length to be designed and satisfiesAnd alpha t+1 ≤α t ,p Ω (. Cndot.) is the projection operator on Ω,>is->State x i Gradient at (t), z ii (t) auxiliary vector Z representing the t-th iteration of node i i The ith element in (t), <>Auxiliary vector Z representing the t-th iteration of node i i Nth of (t) 0 A personal element, wherein->n 0 Representing the number of normal nodes;
wherein,
wherein Z is i (t) represents an auxiliary vector for the t-th iteration of node i; a, a ij The weight of the directed edge (i, j) is represented, wherein the directed edge (i, j) represents one directed edge from node i to node j, and execution returns to S3.
In any one ofThe iteration is carried out in turn, the node i makes a decision by utilizing the node information of the historical iteration, and the state x in the definition domain omega is updated i (T) the state is determined so that the objective function at the current time is revealed, so for each iteration T E [ T ]]Wherein [ T ]]Is a set of integers 1, once. Local cost functionAt x i After (t) epsilon omega is determined, information is mutually exchanged between iteration nodes in each round, and the aim is to solve the optimization problem
The performance of an online optimization algorithm can be generally measured by regrets, and is specifically defined as follows:
such as algorithm satisfactionThe online algorithm is valid, where x i (T) ∈Ω, T is the total number of iterations for all nodes, T ε [ T ] for each iteration]Local cost function->At x i After (t) ε Ω is determined,
the specific flow of the method in this embodiment is shown in fig. 2, and includes that the preprocessing node sends the public key and the self-encryption information to the adjacent receiving node, the receiving node encrypts the self-encryption information by using the public key after receiving the self-encryption information, the receiving node processes the received information in combination with the self-encryption information, the trusted node sends the processed information back to the receiving node, the receiving node decrypts the information by using the private key, judges whether the regrettable condition is satisfied, and outputs the node information when the regrettable condition is satisfied.
Finally, the validity of the method is studied through numerical results. The nodes are labeled 1-8, the communication diagram of which is shown in FIG. 3. The local cost function of each node is defined asThe malicious node has a state update rule of x 6 (t)=3sin(t),x 7 (t):3cos(t),x 8 (t) =3.5. Initial values of normal and trusted nodes are selected from Ω, given a constraint interval of Ω= [0, 10]From which the initial state is randomly selected. Fig. 3 connects nodes 4 and 6,7 and 8 in order to represent the privacy preserving effectiveness of both cases where the number of node neighbors is equal to 1 or greater than 1. Fig. 4 shows the trace of the node state in this embodiment. As the number of iterations increases, the states of all nodes tend to agree. Before t is smaller than 30, all node states gradually oscillate and converge according to algorithm iteration, the oscillation amplitude of the node 5 is larger due to privacy protection compensation items, the oscillation amplitude is smaller and smaller along with the increase of t, and after t is larger than 30, the states of all nodes in the network almost converge to an optimal value.
FIG. 5 shows the performance of the present example, unfortunately, as a function of T, in a sub-linear relationship, i.eFig. 4 and 5 show that the algorithm unfortunately oscillates before converging when t is 10 and approaches 0 after t is 10, indicating that the added privacy compensation term has less effect on the overall system and that this effect is smaller and smaller as the number of iterations increases. FIG. 6 shows the information transmitted by a node to its neighboring nodes in the encrypted state of the present embodiment, i.e., m (z i (t)), because of irregular changes in the values, external eavesdroppers cannot infer data information, and even neighboring nodes cannot obtain the real information of the nodes, except for the nodes themselves. When there is only one nodeWhen the nodes are adjacent, privacy protection, such as node 5 and node 3, is still provided, ensuring that the privacy of each node in the network is protected.
The whole beneficial effects are that: the privacy compensation method has the advantages that the problem of privacy exposure caused by the fact that the node states are relatively large is solved by taking the trusted node as an intermediary, meanwhile, the limitation of the traditional homomorphic encryption processing data type is solved by utilizing a data splitting technology, and the privacy compensation item, namely the auxiliary vector, is designed for protecting the node privacy aiming at the problem that a single neighbor node cannot conduct privacy protection.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some or all of the technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit of the invention.
Claims (5)
1. A distributed network online optimization method based on homomorphic encryption mechanism is characterized by comprising the following steps,
s1, acquiring an agent set which is communicated with each other in a distributed network, modeling the agent set with a communication relationship into a communication topological graph G, G (V, E) composed of nodes and edges, wherein the agents are nodes, V= {1, 2.,. N } represents the set of the nodes, the nodes comprise normal nodes and malicious nodes, the normal nodes comprise trusted nodes and normal nodes, the communication relationship between the agents is edges, E= { (i, j) |i, j epsilon V } represents the set of communication edges, and (i, j) represents that the agent i and the agent j are neighbors of each other;
s2, initializing the state x of the node i i (1) e.OMEGA and auxiliary vector Z i (1)=[0,…,0,1 i ,0,…,0] T Determining public key K p And the precision epsilon, setting the iteration times as T, [ T ]]For the integer set {1,., T }, the current iteration number is T, t=1;
S3、for the T-th iteration, T ε [ T ]]For each node i in V, the state of the node i is preprocessed by the node i and then is expressed as z i (t) node i is based on public key K p For z i (t) encryption to obtain m (z) i (t)) acquiring a set of neighbor nodes of node i, which will delta i m(z i (t)-z i (t-1))+m(z i (t)) to its neighbor node j, wherein, when the number of neighbor nodes is one,when the number of neighbor nodes is more than one, δ i =0, neighbor node j is based on public key K p Para-z j (t) encryption to obtain m (-z) j (t)) of the neighboring node j according to m (z) of other nodes it received i (t)) and m (-z) j (t)) by homomorphism calculation to obtain m (z) i (t)-z j (t)) m (z) i (t)-z j (t)) is denoted as k j (t) obtaining k of neighbor node j of each node i in V j (t) and labeling it;
s4, neighboring node j will k j (t) transmitting to the trusted node connected thereto, the trusted node being secured by the private key K s Decrypting the received k j (t) obtaining z i (t)-z j (t) if z i (t)-z j (t) is a positive number, k j The index of (t) is unchanged, if z i (t)-z j (t) is a negative number, z i (t) sorting from large to small, obtaining values obtained by preprocessing the trusted node and the neighbor nodes and respectively representing the values as A and B, and screening z i (t) the values between A and B form a set S i (t),|S i (t) | represents S i The number of nodes in (t), and S i All values in (t) are summed, i.eAnd sends the added result back to the neighbor node j, which restores the data to y i (t);
S5, let t=t+1, if T is equal to T, the iteration is ended, the state of the node i is updated to the data to be communicated by the ith agent, the ith agent communicates according to the data to be communicated, the regrets of each node are calculated respectively, the optimization degree is judged according to the regrets of the nodes, if T is not equal to T, the state of the ith node is updated, and S3 is executed.
2. The method of claim 1, wherein updating the state of the ith node comprises updating the state of the ith node according to formula (1),
wherein, |S i (t) | represents S i The number of nodes in (t), a t Represents the iteration step length to be designed and satisfiesAnd a t+1 ≤a t ,p Ω (. Cndot.) is the projection operator on Ω,>is f t i (. Cndot.) state x i Gradient at (t), z ii (t) auxiliary vector Z representing the t-th iteration of node i i The ith element in (t), <>Auxiliary vector Z representing the t-th iteration of node i i Nth of (t) 0 A personal element, wherein->n 0 Representing the number of normal nodes;
wherein,
wherein Z is i (t) represents an auxiliary vector for the t-th iteration of node i; a, a ij The weight of the directed edge (i, j) is represented, wherein the directed edge (i, j) represents one directed edge from node i to node j.
3. The online optimization method of a distributed network based on homomorphic encryption mechanism according to claim 1, wherein the state of the node i is pre-processed and then denoted as z i (t) comprises pre-treatment according to formula (2),
z i (t)=10 ε *x i (t) (2)
wherein epsilon is precision, x i And (t) is the state of node i at the t-th iteration.
4. The method for online optimization of a distributed network based on homomorphic encryption mechanism according to claim 1, wherein the neighboring node j restores data according to formula (3),
wherein p is i (t) represents S i The sum of all values in (t).
5. The method for online optimization of a distributed network based on homomorphic encryption scheme of claim 1, wherein calculating the regrets of each node comprises performing the calculation according to equation (4),
wherein f t i (. Cndot.) is the cost function of node i at iteration round t.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202211050872.XA CN115442023B (en) | 2022-08-30 | 2022-08-30 | Distributed network online optimization method based on homomorphic encryption mechanism |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202211050872.XA CN115442023B (en) | 2022-08-30 | 2022-08-30 | Distributed network online optimization method based on homomorphic encryption mechanism |
Publications (2)
Publication Number | Publication Date |
---|---|
CN115442023A CN115442023A (en) | 2022-12-06 |
CN115442023B true CN115442023B (en) | 2024-03-19 |
Family
ID=84244494
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202211050872.XA Active CN115442023B (en) | 2022-08-30 | 2022-08-30 | Distributed network online optimization method based on homomorphic encryption mechanism |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN115442023B (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN116402505B (en) * | 2023-05-11 | 2023-09-01 | 蓝象智联(杭州)科技有限公司 | Homomorphic encryption-based graph diffusion method, homomorphic encryption-based graph diffusion device and storage medium |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110399738A (en) * | 2019-07-26 | 2019-11-01 | 安徽理工大学 | Distributed on-line optimization algorithm with secret protection |
CN113312635A (en) * | 2021-04-19 | 2021-08-27 | 浙江理工大学 | Multi-agent fault-tolerant consistency method and system based on state privacy protection |
CN114117521A (en) * | 2021-11-19 | 2022-03-01 | 东南大学 | Distributed aggregation game method and system based on network communication homomorphic encryption |
-
2022
- 2022-08-30 CN CN202211050872.XA patent/CN115442023B/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110399738A (en) * | 2019-07-26 | 2019-11-01 | 安徽理工大学 | Distributed on-line optimization algorithm with secret protection |
CN113312635A (en) * | 2021-04-19 | 2021-08-27 | 浙江理工大学 | Multi-agent fault-tolerant consistency method and system based on state privacy protection |
CN114117521A (en) * | 2021-11-19 | 2022-03-01 | 东南大学 | Distributed aggregation game method and system based on network communication homomorphic encryption |
Non-Patent Citations (1)
Title |
---|
具有隐私保护的分布式共轭对偶梯度算法;吕净阁;李德权;;长春理工大学学报(自然科学版);20180615(03);全文 * |
Also Published As
Publication number | Publication date |
---|---|
CN115442023A (en) | 2022-12-06 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
He et al. | Preserving data-privacy with added noises: Optimal estimation and privacy analysis | |
Zhang et al. | Enabling privacy-preservation in decentralized optimization | |
Hijazi et al. | Secure federated learning with fully homomorphic encryption for iot communications | |
Wang et al. | Privacy-preserving consensus for multi-agent systems via node decomposition strategy | |
Yu et al. | lpRide: Lightweight and privacy-preserving ride matching over road networks in online ride hailing systems | |
Zeydan et al. | Recent advances in post-quantum cryptography for networks: A survey | |
Xie et al. | A privacy-preserving online ride-hailing system without involving a third trusted server | |
CN115442023B (en) | Distributed network online optimization method based on homomorphic encryption mechanism | |
He et al. | Privacy-preserving and low-latency federated learning in edge computing | |
Teo et al. | DAG: a general model for privacy-preserving data mining | |
Ergun et al. | Sparsified secure aggregation for privacy-preserving federated learning | |
CN115378813B (en) | Distributed online optimization method based on differential privacy mechanism | |
CN110399738A (en) | Distributed on-line optimization algorithm with secret protection | |
Xie et al. | Privacy-preserving location-based data queries in fog-enhanced sensor networks | |
Gao et al. | Privacy-preserving dynamic average consensus via random number perturbation | |
Kamel et al. | Sdabe: Efficient encryption in decentralized cp-abe using secret sharing | |
Zhou et al. | Secure fine-grained friend-making scheme based on hierarchical management in mobile social networks | |
Dong et al. | A secure collusion-aware and probability-aware range query processing in tiered sensor networks | |
Liu et al. | Efficient and Privacy-Preserving Logistic Regression Scheme based on Leveled Fully Homomorphic Encryption | |
Ren et al. | A hybrid secure computation framework for graph neural networks | |
Qi et al. | Privacy-Preserving Average Consensus via Homomorphic Encryption | |
Guo et al. | Efficient multiparty fully homomorphic encryption with computation fairness and error detection in privacy preserving multisource data mining | |
Lee et al. | Distributed aggregation over homomorphically encrypted data under switching networks | |
Sowjanya et al. | Secure ambient assisted living system using elliptic curve cryptography based CPABE | |
Wu et al. | Efficient privacy-preserving federated learning for resource-constrained edge devices |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |