CN116347519A - Parallel unloading scheme with privacy and confidentiality characteristics - Google Patents

Parallel unloading scheme with privacy and confidentiality characteristics Download PDF

Info

Publication number
CN116347519A
CN116347519A CN202211621080.3A CN202211621080A CN116347519A CN 116347519 A CN116347519 A CN 116347519A CN 202211621080 A CN202211621080 A CN 202211621080A CN 116347519 A CN116347519 A CN 116347519A
Authority
CN
China
Prior art keywords
privacy
unloading
tasks
edge
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211621080.3A
Other languages
Chinese (zh)
Inventor
李娜
孙扬
王凡
陶小峰
徐瑨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Research Institute Of Beijing University Of Posts And Telecommunications
Original Assignee
Shenzhen Research Institute Of Beijing University Of Posts And Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Research Institute Of Beijing University Of Posts And Telecommunications filed Critical Shenzhen Research Institute Of Beijing University Of Posts And Telecommunications
Priority to CN202211621080.3A priority Critical patent/CN116347519A/en
Publication of CN116347519A publication Critical patent/CN116347519A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/08Load balancing or load distribution
    • H04W28/09Management thereof
    • H04W28/0925Management thereof using policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/08Load balancing or load distribution
    • H04W28/09Management thereof
    • H04W28/0958Management thereof based on metrics or performance parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/08Load balancing or load distribution
    • H04W28/09Management thereof
    • H04W28/0958Management thereof based on metrics or performance parameters
    • H04W28/0967Quality of Service [QoS] parameters
    • H04W28/0975Quality of Service [QoS] parameters for reducing delays
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Quality & Reliability (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to the technical field of unloading schemes, and discloses a parallel unloading scheme with privacy and confidentiality characteristics, which is suitable for multi-user and multi-node combined wireless unloading scenes, wherein mobile equipment can be connected with a plurality of edge service nodes to simultaneously or time-sharing unload tasks to the edge nodes or receive returned calculation results; the edge service node can receive the calculation tasks from different mobile devices at the same time or in a time-sharing manner, or send the calculation results to corresponding mobile devices and other parallel unloading schemes which give consideration to privacy and confidentiality, comprehensively consider two types of problems of wireless security and multi-type privacy protection in the MEC unloading process, and provide an unloading scheme for multi-user multi-node heterogeneous network parallel unloading scenes under a large-scale heterogeneous edge calculation network by taking the minimum comprehensive cost of user time delay and energy consumption as the goal.

Description

Parallel unloading scheme with privacy and confidentiality characteristics
Technical Field
The invention relates to the technical field of unloading schemes, in particular to a parallel unloading scheme with privacy and confidentiality characteristics.
Background
The computational demands of emerging applications such as autopilot, virtual reality, etc. are large and high in real-time requirements, multi-access edge computing (Multi-access Edge Computing, MEC) is the key to supporting such applications. The mobile device can flexibly adjust task allocation by unloading local computing tasks to a plurality of edge service nodes according to computing power difference, idle conditions and the like of the service nodes, so that quick and efficient distributed task processing is realized. However, as the number of mobile devices and edge service nodes increases, the distribution of user demands and node computing power becomes more complex and diverse, resulting in increased difficulty in task segmentation of the network as a whole, and aggravated problems such as wireless interception and privacy disclosure.
The wireless offloading process faces both eavesdropping and privacy disclosure problems and the two are tightly coupled, so solutions that focus on a certain problem alone cannot effectively meet their overall performance requirements. The existing research provides a position privacy protection means under the constraint of the safety rate, and provides a Lyapunov optimization algorithm, so that joint resource adaptation considering safety and privacy can be realized. However, the multi-user and multi-node joint wireless unloading process is more complex, for example, when a single user and a single node are unloaded, factors such as unloading proportion, task type, transmission power and the like are mainly considered, and when the multi-user and multi-node joint unloading is performed, the multi-node wireless unloading scheme which combines wireless transmission safety and edge privacy protection is very lacking at present, and the like are also involved.
Therefore, the patent provides a parallel unloading scheme aiming at multiple users and multiple nodes, and aims to improve the overall efficiency of the network while guaranteeing the privacy and safety of the users.
Disclosure of Invention
(one) solving the technical problems
Aiming at the defects of the prior art, the invention provides a parallel unloading scheme with privacy and confidentiality characteristics, which has the advantages of taking the privacy and safety protection in multi-user and multi-node unloading into consideration, comprehensively considering parameters such as MEC node average computing power, mobile equipment average generating task quantity, mobile equipment number, edge service node number and the like, effectively aiming at diversified unloading scenes and the like, and solves the problems in the prior art.
(II) technical scheme
The invention provides the following technical scheme: the parallel unloading scheme is suitable for multi-user and multi-node combined wireless unloading scenes, mobile equipment can be connected with a plurality of edge service nodes to simultaneously or time-sharing unload tasks to the edge nodes or receive returned calculation results; the edge service node can receive the calculation tasks from different mobile devices simultaneously or in a time-sharing way, or send the calculation results to the corresponding mobile devices; the network selects an edge server with high reliability as a central server and is responsible for collecting network data, forming an unloading strategy and scheduling other edge nodes to finish edge computing tasks.
Preferably, at each time slot t n Starting time, the mobile device generates d n A number of computing tasks, where d n ∈{0,1,…,d max },d max Representing the maximum amount of tasks that the mobile device can generate in a time slot; meanwhile, b left by the last time slot is stored in the buffer memory module n A number of tasks to be processed, b n ∈{0,1,…,b max },b max For maximum task capacity of the buffer, the tasks need to be processed together with new tasks in the current time slot, i.e. the total number of computing tasks to be processed in the current time slot is d n +b n The method comprises the steps of carrying out a first treatment on the surface of the Time slot t n The radio channel gain in is denoted as h n
Preferably, the scheduling module is based on the collected decision parameter s n =(d n ,b n ,h n ) Forming a task processing scheme a n And performs segmentation and scheduling of computing tasks: invoking local processing Unit to handle l n Number of tasks, r n Offloading the number of tasks to the edge server, leaving q n =(d n +b n -r n -l n ) The tasks with the number are queued in the buffer memory to wait for the next time slot to be processed according to the gain h of the wireless channel n Selecting whether to add c (c.gtoreq.0) number of dummy task data to enhance privacy information protection, i.e. a n =(q n ,l n ,r n ) The method comprises the steps of carrying out a first treatment on the surface of the At the same time, the safe unloading rate is estimated,so as to ensure the safety of wireless transmission.
Preferably, when the mobile device user offloads the computing task to the MEC node, the service node can monitor the quantity of the user offloads task, deduce which application program the device user is in according to the history characteristics, and further comprehensively deduce the privacy of the use mode; on the other hand, the channel state is often influenced by the distance from the mobile equipment to the edge node, the service node can easily obtain the position characteristics of the user, if a plurality of service nodes are mutually communicated, the historical motion trail of the user can be deduced according to the unloading selection of the user to different service nodes in different time periods, and the position privacy of the user is stolen.
Preferably, in order to simultaneously protect transmission security and privacy information of the mobile device in a wireless unloading process, the following joint unloading scheme is provided:
(1) In order to avoid position privacy disclosure, the mobile equipment disassembles the task into a plurality of parts and sends the parts to a plurality of different edge nodes, and when the channel state is not ideal, the position privacy is protected by additionally adopting a confusion method for adjusting the unloading proportion and issuing redundant false tasks;
(2) In order to avoid the leakage of the privacy of the use mode, when the mobile equipment unloads tasks to any one edge node, task types are enriched as much as possible, the privacy information entropy is improved, and the malicious service node is confused by increasing uncertainty;
(3) Under the condition that no real task is unloaded, a certain number of false tasks are added, and privacy classes of an unloading scheme are improved by giving certain privacy weights to the false tasks;
(4) To avoid wireless interception, the offloading rate is adjusted according to the average safe capacity that each link can carry.
Preferably, two problems of wireless safety and multiple types of privacy protection in the MEC unloading process are comprehensively considered, the aim of minimum user time delay and energy consumption comprehensive expenditure is achieved, and an unloading scheme is provided for a multi-user multi-node heterogeneous network parallel unloading scene under a large-scale heterogeneous edge computing network.
Compared with the prior art, the invention provides a parallel unloading scheme with privacy and confidentiality characteristics, which has the following beneficial effects:
1. the parallel unloading scheme taking privacy and confidentiality characteristics into consideration comprehensively considers two problems of wireless safety and multi-type privacy protection in the MEC unloading process, aims at minimizing the comprehensive cost of user time delay and energy consumption, and provides an unloading scheme for a multi-user multi-node heterogeneous network parallel unloading scene in a large-scale heterogeneous edge computing network.
2. According to the parallel unloading scheme with privacy and confidentiality characteristics, the average computing power of MEC nodes is adjusted, and when the network computing power is abundant, the system performance of the scheme is superior to that of a non-cooperative scheme; the average task generation amount of the equipment is regulated, and under the condition that the task generation amount is the same and the network idle calculation force is sufficient, the scheme is always superior to a non-cooperative scheme; the method and the device are suitable for scenes when the number of the mobile devices is close to the number of MEC nodes, and the comprehensive performance of the method and the device is superior to that of a non-cooperative scheme.
Drawings
FIG. 1 is a schematic diagram of a multi-user, multi-node wireless offload model of the present invention;
FIG. 2 is a schematic diagram of an edge computing offload model of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1-2, a parallel offloading scheme with both privacy and confidentiality features is suitable for multi-user and multi-node combined wireless offloading scenarios, where a mobile device may connect to multiple edge service nodes, offload tasks to the edge nodes simultaneously or in a time-sharing manner, or receive a returned calculation result; the edge service node can receive the calculation tasks from different mobile devices simultaneously or in a time-sharing way, or send the calculation results to the corresponding mobile devices; the network selects an edge server with high reliability as a central server and is responsible for collecting network data, forming an unloading strategy and scheduling other edge nodes to finish edge computing tasks.
At each time slot t n Starting time, the mobile device generates d n A number of computing tasks, where d n ∈{0,1,…,d max },d max Representing the maximum amount of tasks that the mobile device can generate in a time slot; meanwhile, b left by the last time slot is stored in the buffer memory module n A number of tasks to be processed, b n ∈{0,1,…,b max },b max For maximum task capacity of the buffer, the tasks need to be processed together with new tasks in the current time slot, i.e. the total number of computing tasks to be processed in the current time slot is d n +b n The method comprises the steps of carrying out a first treatment on the surface of the Time slot t n The radio channel gain in is denoted as h n
The scheduling module is based on the collected decision parameters s n =(d n ,b n ,h n ) Forming a task processing scheme a n And performs segmentation and scheduling of computing tasks: invoking local processing Unit to handle l n Number of tasks, r n Offloading the number of tasks to the edge server, leaving q n =(d n +b n -r n -l n ) The tasks with the number are queued in the buffer memory to wait for the next time slot to be processed according to the gain h of the wireless channel n Selecting whether to add c (c.gtoreq.0) number of dummy task data to enhance privacy information protection, i.e. a n =(q n ,l n ,r n ) The method comprises the steps of carrying out a first treatment on the surface of the Meanwhile, the safe unloading rate is estimated to ensure the wireless transmission safety.
When a mobile device user unloads a calculation task to an MEC node, a service node can monitor the number of user unloading tasks, deduce what application program the device user is in according to historical characteristics, and further comprehensively deduce the privacy of a use mode; on the other hand, the channel state is often influenced by the distance from the mobile equipment to the edge node, the service node can easily obtain the position characteristics of the user, if a plurality of service nodes are mutually communicated, the historical motion trail of the user can be deduced according to the unloading selection of the user to different service nodes in different time periods, and the position privacy of the user is stolen.
In order to simultaneously protect the transmission safety and privacy information of the mobile equipment in the wireless unloading process, the following joint unloading scheme is provided:
(1) In order to avoid position privacy disclosure, the mobile equipment disassembles the task into a plurality of parts and sends the parts to a plurality of different edge nodes, and when the channel state is not ideal, the position privacy is protected by additionally adopting a confusion method for adjusting the unloading proportion and issuing redundant false tasks;
(2) In order to avoid the leakage of the privacy of the use mode, when the mobile equipment unloads tasks to any one edge node, task types are enriched as much as possible, the privacy information entropy is improved, and the malicious service node is confused by increasing uncertainty;
(3) Under the condition that no real task is unloaded, a certain number of false tasks are added, and privacy classes of an unloading scheme are improved by giving certain privacy weights to the false tasks;
(4) To avoid wireless interception, the offloading rate is adjusted according to the average safe capacity that each link can carry.
The wireless security and various privacy protection problems in the MEC unloading process are comprehensively considered, the aim of minimum comprehensive cost of user time delay and energy consumption is achieved, and an unloading scheme is provided for a multi-user multi-node heterogeneous network parallel unloading scene under a large-scale heterogeneous edge computing network.
The specific implementation steps are as follows:
the mobile device j transmits its power p j Number of tasks to be processed d j,n +b j,n Instantaneous channel gain h with edge service node i i,j,n Secure transmission requirement epsilon j Mode privacy requirement θ j Location privacy requirements
Figure SMS_1
And the like, and is sent to the central service node through a special safety channel.
And the central service node forms an unloading strategy considering efficiency, safety and privacy guarantee requirements according to the collected information.
3-1 estimates the maximum available offloading rate for each link based on the instantaneous channel gain.
Based on channel information between mobile device j and edge service node i, channel statistical distribution characteristics between the mobile device j and potential eavesdroppers, and a preset safe interruption probability threshold epsilon s The upper bound R of the offloading rate of each link can be estimated i,j,n
The safe interrupt probability is defined as
Figure SMS_2
Wherein C is i,j,n Indicated at time slot t n The instantaneous channel capacity between the mobile equipment j and the edge node i can be estimated based on instantaneous channel information;
Figure SMS_3
for at time slot t n Since the instantaneous channel information of an eavesdropper is not generally available, the average value of the probability of a security outage can be generally obtained based on the statistical distribution of the channel. Taking the example of eavesdropping channel gain subject to Rayleigh fading, the resulting outage probability needs to be satisfied
Figure SMS_4
Wherein lambda is E Representing average gain or path loss of the eavesdropped channel, p j The transmission power of the mobile device is represented, W being the communication bandwidth.
Based on the above, the upper bound for the offloading rate can be calculated as
Figure SMS_5
Transmission power p of 3-2 mobile device j j Number of tasks to be processed locally/ j,n Maximum offload rate R to edge service node i i,j,n And the number of tasks to be offloaded r i,j,n And the like, calculating the whole energy consumption and time delay consumption of the network.
Mobile device j is in slot t n The energy consumption in the system mainly comprises local energy consumption
Figure SMS_6
And wireless transmission energy consumption->
Figure SMS_7
Can be calculated as respectively
Figure SMS_8
Figure SMS_9
Wherein e l Representing the unit energy consumed by the CPU to process each bit of data when each mobile device performs local calculations. Thereby obtaining time slot t n The total energy consumed by all users in the internal network is
Figure SMS_10
Where N represents the total number of edge service nodes and K represents the total number of mobile devices.
Mobile device j is in slot t n The time overhead in the method can be taken as the maximum value of the time overhead of local task processing and the time overhead of remote processing, namely
Figure SMS_11
Figure SMS_12
Figure SMS_13
Wherein, the liquid crystal display device comprises a liquid crystal display device,
Figure SMS_14
representing time slot t n The computing time required by the inner edge node i to process the task data of the mobile device j; omega j And omega i Respectively representing the CPU cycle number consumed by the mobile device j and the edge node i for processing each bit of data; />
Figure SMS_15
Indicating that mobile device j is in slot t n In calculated speed, f i,j,n Representing the computational rate at which the edge node i processes the task data of the mobile device j.
3-3 estimating the relative privacy information entropy V according to the information such as the number of tasks to be processed, the proportion to be allocated and the like n (H j )。
Let r be i,j,n The composition ratio of the two types is as follows
Figure SMS_16
M is the number of task types, and the information entropy is
Figure SMS_17
Providing metrics using relative privacy information entropy, i.e
Figure SMS_18
Wherein, the liquid crystal display device comprises a liquid crystal display device,
Figure SMS_19
H j,n,max and H j,n,min Respectively, select the unloading schemes without regard to eachTask maximum and minimum privacy information entropy obtained under ideal state of item constraint.
To preserve usage pattern privacy, define V n (H j )≤θ j (0<θ j <1)。
The 3-4 scheduling module is based on time slot t n Instantaneous channel gain h for inner mobile j to edge service i i,j,n A choice is made as to whether to add a dummy task.
When the instantaneous channel gain is less than the preset channel condition threshold, i.e. h i,j,n <At phi, the scheduling module selects, in proportion, dummy tasks that are still off-loaded to this edge node or that add c number (c.gtoreq.0) to the transmitting unit.
3-5 estimating the location privacy level based on the instantaneous channel gain of the mobile terminal to the edge service node, the number of tasks the mobile terminal needs to process, the number of tasks to be offloaded, the number of added dummy tasks, etc.
The location privacy classes may be jointly quantized into
Figure SMS_20
Where phi is a threshold value that measures channel conditions,
Figure SMS_21
the weighting factor reflects the relative importance of the location privacy with respect to the usage pattern privacy, and is a weighting factor for a false task. The privacy measurement class expression in the above formula is divided into three items, wherein the first item shows that when the channel state is good, the absolute value of the difference between the generating task and the actual unloading task is taken as the privacy class, and the larger the difference is, the larger the confusion effect is; the second term represents the weight when the task is still unloaded when the channel state is poor; the third term indicates that when the channel state is poor, the task is not unloaded and only the weight of the dummy task is transmitted.
Presetting privacy level according to requirement
Figure SMS_22
The privacy expectations of long-term averaging can be constrained to
Figure SMS_23
Wherein, the liquid crystal display device comprises a liquid crystal display device,
Figure SMS_24
representation pairs are based on policy parameters s n The unloading scheme adopted is expected to represent the position privacy weight factors of the mobile terminal for different edge nodes>
Figure SMS_25
Gamma represents the long-term decay factor and gamma e (0, 1).
And 3-6, forming a decision problem model according to the content, and solving to obtain an optimal decision.
Comprehensively considering energy cost, time cost, privacy constraint, security constraint and the like of the network to form decision-making problems, e.g. another U n =η 1 E n2 T n Comprehensive evaluation index for representing network energy consumption and time delay, wherein eta 1 And eta 2 The weight factors of energy consumption and time respectively meet eta 12 =1. In practice, the system can be flexibly adjusted according to specific network requirements. In U shape n To target, privacy and security are constraints, the following problem model can be built
Figure SMS_26
Wherein alpha is j Representing the upper bound of the delay tolerated by mobile device j; f (f) i,n Representing the maximum computing power of the edge node i.
The objective function of the problem and the constraint condition of time delay have non-convexity, so that it is difficult to directly obtain the optimal solution, and the suboptimal solution can be obtained usually based on an optimization algorithm, for example, a continuous convexity approximation method is adopted to convert the original problem into a strong convexity problem, and iterative solution is carried out, and finally the solution is converged to a steady state solution of the original problem, so that an optimal unloading scheme is obtained.
The central service node handles tasksParameters of the abbreviation
Figure SMS_27
Respectively, to the mobile terminals, and to calculate the edge unloading parameters (f i,j,n ) Respectively to the edge service nodes.
And all the mobile terminals implement task decomposition and wireless unloading according to the optimal unloading scheme, and all the edge service nodes finish receiving task data and finish calculation and result return.
The method has the key points that two problems of wireless safety and multiple types of privacy protection in the MEC unloading process are comprehensively considered, the aim of minimizing the comprehensive cost of user time delay and energy consumption is fulfilled, and an unloading scheme is provided for a multi-user multi-node heterogeneous network parallel unloading scene under a large-scale heterogeneous edge computing network. The points to be protected are as follows:
in order to avoid the leakage of the privacy of the use mode, tasks are unloaded to any edge node, task types are enriched as much as possible, and the privacy information entropy is improved;
in order to avoid position privacy disclosure, the mobile equipment uninstalls tasks to a plurality of edge nodes, and when the channel state is not ideal, the position privacy is protected by additionally adopting a confusion method for adjusting the uninstalling proportion and issuing redundant false tasks;
to avoid the risk of wireless interception, determining an upper bound of an actual unloading rate according to a preset probability of a safe transmission interruption;
according to the objective function and the non-convexity of the constraint of the time delay, the problem is judged to be non-convexity and non-smoothness, so that the problem is converted into a strong convexity problem by adopting a continuous convexity approximation method, and further iteration solution is carried out to obtain a steady-state solution.
The patent can realize the protection of privacy and safety under the scene of multiple users and multiple nodes;
compared with a non-cooperative scheme, the cooperative parallel scheme has better energy consumption and time delay performance, and the advantage is more obvious in the scene of higher ratio of the number of nodes to the number of devices:
the average computing power of MEC nodes is adjusted, and when the network computing power is abundant, the system performance of the scheme is superior to that of a non-cooperative scheme;
the average task generation amount of the equipment is regulated, and under the condition that the task generation amount is the same and the network idle calculation force is sufficient, the scheme is always superior to a non-cooperative scheme;
the method and the device are suitable for scenes when the number of the mobile devices is close to the number of MEC nodes, and the comprehensive performance of the method and the device is superior to that of a non-cooperative scheme.
Due to the objective function P 0 And the non-convexity of the first constraint, and the original problem is converted into a strong convexity problem by adopting a continuous convexity approximation method. Introduction of the relaxation variable beta j J=1, 2, …, K converts the problem to a smooth, non-convex problem
Figure SMS_28
Let P be 0 Stable solution of R 0 =[r,f]Let X be P 0 And then have R 0 E X; r is if and only if beta is greater than or equal to 0 1 =[r,f,β]Is P 1 Where r= [ r ] i,j,n ]、f=[f i,j,n ]Sum beta= [ beta ] i,j,n ]The variable matrices are respectively offloaded, calculated, and relaxed, and i=1, 2, …, N, j=1, 2, …, K.
The current index in the algorithm is represented by Z= (r, f, beta), let X epsilon L, L be any closed convex set containing X, then the function U (Z) can be defined on L to derive the satisfaction P through successive convex approximation 1 Feasible iteration Z of (1) v
(r v ,f v ,βv),Z v ∈L。
Due to P 1 The objective function U (Z) is smooth and convex, but the constraints contain non-convex elements c.1 and c.4, considering the establishment of a convex approximation corresponding to the two constraints. First, C.1 is equivalently rewritten as
Figure SMS_29
Wherein the method comprises the steps of
Figure SMS_30
g r,j,n (Z i,j,n ) Is that
Figure SMS_31
And->
Figure SMS_32
Difference of->
Figure SMS_33
And->
Figure SMS_34
Convex and continuous, and has a convex-differential structure. By holding the convex part->
Figure SMS_35
Invariable and linearized recess->
Figure SMS_36
Can obtain a convex approximation
Figure SMS_37
From knowledge of convex optimization theory
Figure SMS_38
Figure SMS_39
Convex upper approximation
Figure SMS_40
Is a strong convex function, first order property and g i,j,n (Z i,j,n ) The same, thus for problem P 1 Can use +.>
Figure SMS_41
Instead of constraint c.1.
Similarly, constraint C.4 is equivalently rewritten as
Figure SMS_42
Wherein the method comprises the steps of
Figure SMS_43
Similarly, linearization
Figure SMS_44
Obtaining
Figure SMS_45
Then for problem P 1 Can be used
Figure SMS_46
Instead of constraint c.4.
Reasoning process based on convex approximation as described above and feasible points for a given iteration
Figure SMS_47
The problem is converted into the strong convex problem P 2 The unique solution is found to be the one,
Figure SMS_48
after the solution of the strong convex problem is converted into the unique solution, the iterative optimization algorithm based on the continuous convex approximation comprises the following steps:
from the feasible iteration point Z 0 Starting: v=0;
repeating:
if |U (Z) v+1 )-U(Z v ) Stopping the process if the I is less than or equal to delta;
from P 2 Calculation U (Z) v );
Updating
Figure SMS_49
v=v+1;
And the current Z is the optimal unloading scheme.
Wherein, delta is a threshold value for judging whether the objective function converges, gamma is an iteration step length, and is reduced along with the increase of v, and gamma meets the conditions:
γ n >0,
γ n →0,
Figure SMS_50
Figure SMS_51
although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. A parallel unloading scheme taking privacy and confidentiality into consideration is characterized in that: the unloading scheme is suitable for a multi-user and multi-node combined wireless unloading scene, and the mobile equipment can be connected with a plurality of edge service nodes to simultaneously or time-sharing unload tasks to the edge nodes or receive returned calculation results; the edge service node can receive the calculation tasks from different mobile devices simultaneously or in a time-sharing way, or send the calculation results to the corresponding mobile devices; the network selects an edge server with high reliability as a central server and is responsible for collecting network data, forming an unloading strategy and scheduling other edge nodes to finish edge computing tasks.
2. A parallel offloading scheme according to claim 1, wherein privacy and security features are both compromised, characterized in that: at each time slot t n Starting time, the mobile device generates d n A number of computing tasks, where d n ∈{0,1,…,d max },d max Representing the maximum amount of tasks that the mobile device can generate in a time slot; meanwhile, b left by the last time slot is stored in the buffer memory module n A number of tasks to be processed, b n ∈{0,1,…,b max },b max For maximum task capacity of the buffer, the tasks need to be processed together with new tasks in the current time slot, i.e. the total number of computing tasks to be processed in the current time slot is d n +b n The method comprises the steps of carrying out a first treatment on the surface of the Time slot t n The radio channel gain in is denoted as h n
3. A parallel offloading scheme according to claim 1, wherein privacy and security features are both compromised, characterized in that: the scheduling module is based on the collected decision parameters s n =(d n ,b n ,h n ) Forming a task processing scheme a n And performs segmentation and scheduling of computing tasks: invoking local processing Unit to handle l n Number of tasks, r n Offloading the number of tasks to the edge server, leaving q n =(d n +b n -r n -l n ) The tasks with the number are queued in the buffer memory to wait for the next time slot to be processed according to the gain h of the wireless channel n Selecting whether to add c (c.gtoreq.0) number of dummy task data to enhance privacy information protection, i.e. a n =(q n ,l n ,r n ) The method comprises the steps of carrying out a first treatment on the surface of the Meanwhile, the safe unloading rate is estimated to ensure the wireless transmission safety.
4. A parallel offloading scheme according to claim 1, wherein privacy and security features are both compromised, characterized in that: when a mobile device user unloads a calculation task to an MEC node, a service node can monitor the number of user unloading tasks, deduce what application program the device user is in according to historical characteristics, and further comprehensively deduce the privacy of a use mode; on the other hand, the channel state is often influenced by the distance from the mobile equipment to the edge node, the service node can easily obtain the position characteristics of the user, if a plurality of service nodes are mutually communicated, the historical motion trail of the user can be deduced according to the unloading selection of the user to different service nodes in different time periods, and the position privacy of the user is stolen.
5. A parallel offloading scheme according to claim 1, wherein privacy and security features are both compromised, characterized in that: in order to simultaneously protect the transmission safety and privacy information of the mobile equipment in the wireless unloading process, the following joint unloading scheme is provided:
(1) In order to avoid position privacy disclosure, the mobile equipment disassembles the task into a plurality of parts and sends the parts to a plurality of different edge nodes, and when the channel state is not ideal, the position privacy is protected by additionally adopting a confusion method for adjusting the unloading proportion and issuing redundant false tasks;
(2) In order to avoid the leakage of the privacy of the use mode, when the mobile equipment unloads tasks to any one edge node, task types are enriched as much as possible, the privacy information entropy is improved, and the malicious service node is confused by increasing uncertainty;
(3) Under the condition that no real task is unloaded, a certain number of false tasks are added, and privacy classes of an unloading scheme are improved by giving certain privacy weights to the false tasks;
(4) To avoid wireless interception, the offloading rate is adjusted according to the average safe capacity that each link can carry.
6. A parallel offloading scheme according to claim 1, wherein privacy and security features are both compromised, characterized in that: the wireless security and various privacy protection problems in the MEC unloading process are comprehensively considered, the aim of minimum comprehensive cost of user time delay and energy consumption is achieved, and an unloading scheme is provided for a multi-user multi-node heterogeneous network parallel unloading scene under a large-scale heterogeneous edge computing network.
CN202211621080.3A 2022-12-16 2022-12-16 Parallel unloading scheme with privacy and confidentiality characteristics Pending CN116347519A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211621080.3A CN116347519A (en) 2022-12-16 2022-12-16 Parallel unloading scheme with privacy and confidentiality characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211621080.3A CN116347519A (en) 2022-12-16 2022-12-16 Parallel unloading scheme with privacy and confidentiality characteristics

Publications (1)

Publication Number Publication Date
CN116347519A true CN116347519A (en) 2023-06-27

Family

ID=86875319

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211621080.3A Pending CN116347519A (en) 2022-12-16 2022-12-16 Parallel unloading scheme with privacy and confidentiality characteristics

Country Status (1)

Country Link
CN (1) CN116347519A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117119444A (en) * 2023-10-25 2023-11-24 成都信息工程大学 Position privacy protection method based on mobile edge calculation

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117119444A (en) * 2023-10-25 2023-11-24 成都信息工程大学 Position privacy protection method based on mobile edge calculation
CN117119444B (en) * 2023-10-25 2024-01-16 成都信息工程大学 Position privacy protection method based on mobile edge calculation

Similar Documents

Publication Publication Date Title
Dai et al. Edge intelligence for energy-efficient computation offloading and resource allocation in 5G beyond
CN109947545B (en) Task unloading and migration decision method based on user mobility
Zhang et al. Distributed energy management for multiuser mobile-edge computing systems with energy harvesting devices and QoS constraints
Li et al. NOMA-enabled cooperative computation offloading for blockchain-empowered Internet of Things: A learning approach
CN111093203B (en) Service function chain low-cost intelligent deployment method based on environment perception
Samanta et al. Battle of microservices: Towards latency-optimal heuristic scheduling for edge computing
Liu et al. Adaptive task partitioning at local device or remote edge server for offloading in mec
Ahvar et al. CACEV: a cost and carbon emission-efficient virtual machine placement method for green distributed clouds
Jiang et al. Analysis and optimization of fog radio access networks with hybrid caching: Delay and energy efficiency
CN116347519A (en) Parallel unloading scheme with privacy and confidentiality characteristics
Liu et al. Fine-grained offloading for multi-access edge computing with actor-critic federated learning
Lakew et al. Adaptive partial offloading and resource harmonization in wireless edge computing-assisted IoE networks
Dai et al. Deep reinforcement learning for edge computing and resource allocation in 5G beyond
Chen et al. When learning joins edge: Real-time proportional computation offloading via deep reinforcement learning
Cai et al. Ultra-reliable distributed cloud network control with end-to-end latency constraints
CN113821346B (en) Edge computing unloading and resource management method based on deep reinforcement learning
Guo et al. Dynamic computation offloading in multi-server MEC systems: An online learning approach
Bozkaya et al. Digital twin-empowered resource allocation for 6g-enabled massive iot
Liu et al. Scalable traffic management for mobile cloud services in 5G networks
Liu et al. Edge computing enabled mobile augmented reality with imperfect channel knowledge
CN116827515A (en) Fog computing system performance optimization algorithm based on blockchain and reinforcement learning
Li et al. Joint offloading and resource allocation with partial information for multi-user edge computing
Zheng et al. Optimal algorithms in wireless utility maximization: Proportional fairness decomposition and nonlinear Perron-Frobenius theory framework
Tan et al. Minimizing terminal energy consumption of task offloading via resource allocation in mobile edge computing
Wang et al. Energy-aware and URLLC-aware task offloading for internet of health things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination