CN116489637B - Mobile edge computing method oriented to meta universe and based on privacy protection - Google Patents

Mobile edge computing method oriented to meta universe and based on privacy protection Download PDF

Info

Publication number
CN116489637B
CN116489637B CN202310455138.XA CN202310455138A CN116489637B CN 116489637 B CN116489637 B CN 116489637B CN 202310455138 A CN202310455138 A CN 202310455138A CN 116489637 B CN116489637 B CN 116489637B
Authority
CN
China
Prior art keywords
user terminal
edge node
blockchain
model parameters
parameters
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310455138.XA
Other languages
Chinese (zh)
Other versions
CN116489637A (en
Inventor
任爽
程春旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jiaotong University
Original Assignee
Beijing Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jiaotong University filed Critical Beijing Jiaotong University
Priority to CN202310455138.XA priority Critical patent/CN116489637B/en
Publication of CN116489637A publication Critical patent/CN116489637A/en
Application granted granted Critical
Publication of CN116489637B publication Critical patent/CN116489637B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/08Load balancing or load distribution
    • H04W28/09Management thereof
    • H04W28/0925Management thereof using policies

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Medical Informatics (AREA)
  • Algebra (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a mobile edge computing method based on privacy protection and oriented to meta universe. The method comprises the following steps: verifying the legality and data integrity of the user terminal and the edge node in the meta-universe network; the user terminal downloads global parameters and fixed sequences of the current round from the blockchain, and uploads the local model parameters obtained by training to the edge node from the user terminal to the area in a secret sharing mode; the edge node verifies the local model parameters of the user terminals and uploads the local model parameters of the legal user terminals to the block chain; and the blockchain carries out global aggregation on the local model parameters of the legal user terminals uploaded by all the edge nodes through a bilinear aggregation signature algorithm to obtain updated global parameters, fixed sequences and legal user terminal lists. The method optimizes learning efficiency and enhances privacy, and ensures accuracy of the model and efficiency of privacy calculation while protecting parameter privacy of the user terminal model.

Description

Mobile edge computing method oriented to meta universe and based on privacy protection
Technical Field
The invention relates to the technical field of mobile edge computing, in particular to a mobile edge computing method based on privacy protection and oriented to meta universe.
Background
In recent years, with the development and popularization of related technologies such as big data, artificial intelligence, virtual reality/augmented reality, mobile communication and ubiquitous computing, the metauniverse has been developed and iterated forward. The metauniverse is a brand-new network platform, integrates multiple functions of social, public service, intelligent manufacturing, medical health, education and the like, takes technologies such as blockchain, artificial intelligence, VR (Virtual Reality)/AR (augmented Reality) technology, digital twinning and the like as comprehensive technical forms of a bottom layer framework, and achieves interconnection and intercommunication of an enterprise platform and the public platform.
The mobile edge computing (Mobile Edge Computing, MEC) is a hierarchical and distributed computing architecture based on cloud-edge-end, so that data is processed on a local or nearest edge server of a data source and is used for training a local machine learning model and carrying out model reasoning, and only model parameters necessary for communication with a cloud center are needed, so that dependence on the cloud center is greatly reduced, model computing delay is reduced, expandability is improved, and data privacy is protected.
However, the three-layer structure of the cloud edge end brings some difficulties to the safety problem of edge calculation: edge learning systems in different scenarios face new attacks on the data, network, computing and model level, resulting in privacy exposure risks. Future metauniverse applications will develop under the organization of the decentralised organization by means of the decentralised application program, and NFT (Non-homogeneous Token) can be used to record and trade digital assets due to its unique, non-replicable properties. Therefore, privacy computing technologies such as federal learning, secure multiparty computing, trusted execution environments and the like can ensure the data privacy of the edge learning process, and the decentralised blockchain technology can ensure that the metauniverse user terminal transaction is transparent, fair and untampereable.
At present, some research works in the prior art propose privacy protection methods based on federal learning, but none of these methods can be well applied to the metauniverse.
Disclosure of Invention
The embodiment of the invention provides a mobile edge computing method based on privacy protection for the meta universe, which is used for effectively preventing the privacy of user terminal data in the meta universe from being used by untrustworthy or attacker maliciously.
In order to achieve the above purpose, the present invention adopts the following technical scheme.
A mobile edge computing method facing to meta universe and based on privacy protection comprises the following steps:
verifying the legality and data integrity of the user terminal and the edge node in the meta-universe network;
the user terminal downloads global parameters and fixed sequences of a current round from a blockchain, trains a local model according to the global parameters and the fixed sequences of the current round, and uploads the local model parameters obtained by training to an edge node of an area where the user terminal is located in a secret sharing mode;
the edge node verifies the received local model parameters of all the user terminals, removes the local model parameters of the malicious user terminals, and uploads the local model parameters of the legal user terminals to the blockchain;
the blockchain carries out global aggregation on local model parameters of legal user terminals uploaded by all edge nodes through a bilinear aggregation signature algorithm to obtain updated global parameters, fixed sequences and legal user terminal lists;
each edge node downloads global parameters, fixed sequences and legal user terminal lists of the current round from the blockchain, the global parameters, the fixed sequences and the legal user terminal lists of the current round are issued to the user terminal, the edge node and the blockchain perform next round of training until the model converges, and the final global parameters, the fixed sequences and the legal user terminal lists are obtained.
Preferably, the verifying validity and data integrity of the user terminal and the edge node in the metauniverse network includes:
edge node e k Selecting an identity identifier EID k Obtain the corresponding public-private key pair as (esk k ,epk k ) Acquiring a current timestamp et k Edge node e k Is signed to obtain the identity information of (a)Edge node e k Transmit carry { EID k ,et k ,eσ k ,epk k A registration request of the information is sent to a blockchain to request registration;
user terminal u i Selecting an identification UID i Obtain the corresponding public-private key pair as (sk) i ,pk i ) User terminal u i Send and carry { UID i ,ut i ,σ i ,pk i Registration request of information to blockchain, request registration, ut i For time stamp, sigma i For user terminal u i Is a digital signature of (a);
block chain received edge node e k And user terminal u i After registration request of (a), checking the timestamp et k Or ut i Verifying the validity of the edge node e according to formulas (1) and (2), respectively k And user terminal u i If the equation of equation (1) is satisfied, the edge node e is confirmed k Successful registration, if the equation of equation (2) is satisfied, user terminal u is confirmed i The registration is successful;
e(eσ k ,g 1 )=e(h(EID k ||et k ),epk k ) (1)
e(σ i ,g 1 )=e(h(UID i ||ut i ),pk i ) (2)
blockchain stores edge node information { EID that registered successfully k ,epk k ' and user terminal information { UID } i ,pk i }。
Preferably, the user terminal downloads global parameters and a fixed sequence of a current round from a blockchain, trains a local model according to the global parameters and the fixed sequence of the current round, and uploads the local model parameters obtained by training to an edge node of an area where the user terminal is located in a secret sharing mode, including:
step 1: user terminal downloads global parameters of current round from block chainAnd a fixed sequence { a } i |i=1,2,…,n};
Step 2: the user terminal is based on global parametersAnd fixed sequence training local model parameters +.>Invoking a secret sharing algorithm to share local model parameters, and uploading the share value to the edge node;
the secret sharing algorithm for uploading local model parameters by the user terminal is described as follows:
input: global model parameters for the T-th roundm user terminals and corresponding public-private key pairs (sk) i ,pk i ) N edge nodes and fixed sequence a 1 ,a 2 ,…,a n
And (3) outputting: user terminal u i The share value f sent to the edge node i (a k ) Signature
1)for T≤epoch do
2) User terminal u i Downloading global model parameters for a current roundAnd training on the local data set to obtain local model parameters +.>
3) User terminal u i Constructing a t-1 order polynomial according to a Shamir threshold secret sharing mode
4) Use a k Calculating a share value f i (a k ) And signs it
5) The user terminal willUploading to edge node e k
6)endfor
Preferably, the verifying, by the edge node, the received local model parameters of all the user terminals, removing the local model parameters of the malicious user terminal, and uploading the local model parameters of the legal user terminal to the blockchain, including:
step 1: the edge node receives the model parameters uploaded by the user terminalAfter that, the identity information UID of the user terminal is verified i Sum ut i k If so, then verifying whether the signature of the user terminal is valid, and performing batch verification by using a formula (3);
wherein m is the number of user terminals, f i (a k ) For user terminal u i Addressed to edge node e k Is the share value of ut i k For user terminal u i For f i (a k ) Timestamp, pk at signing time i For user terminal u i Is a public key of (a);
verifying the integrity of the data by means of whether the above formulae (11) are equal, if soWhen one element of the above is modified, the above equation is not established;
step 2: removing toxic updates generated by a malicious user terminal by using a Bayesian fault-tolerant machine learning Multi-Krum algorithm;
assuming that the number of user terminals in a region is m and the number of user terminals in the bezier is z, the euclidean distance between the gradient uploaded by the user terminal and the nearest m-z-2 gradients is added as the quality score of the gradient:
wherein i.fwdarw.j represents a gradientBelonging to the distance gradient->The nearest m-z-2 gradients;
selecting m-z gradients with lowest quality scores as legal updates, aggregating, and edge node e k The Euclidean distance between the received shares is:
using private key esk u For a pair ofSignature is carried out to obtain->Edge nodes willUploading to the blockchain storage.
Preferably, the blockchain globally aggregates local model parameters of legal user terminals uploaded by all edge nodes through a bilinear aggregation signature algorithm to obtain updated global parameters, a fixed sequence and a legal user terminal list, including:
after receiving the information uploaded by each edge node, the block links carry out global aggregation on the local model parameters of legal user terminals uploaded by all the edge nodes through a bilinear aggregation signature algorithm;
the processing steps of the bilinear aggregate signature algorithm comprise:
identification EID of block chain verification edge node u And timestamp et k If so, then using a formula (6) to verify whether the signature of the edge node is valid in batches;
if the verification is passed, the block chain calculates the gradient of the ith user terminal according to the formula (5) by using Lagrange interpolationAnd gradient of jth user terminal +.>Euclidean distance between ++>Selecting a legally updated user terminal list L according to a Multi-Krum algorithm;
after the edge node downloads the user terminal list L from the blockchain, the sum is calculated locally k =∑ i∈L f i (a k ) SignatureAnd store the aggregated parameters and signatures to the blockchain.
Blockchain validationAfter passing, the +.1-th round was reconstructed using Lagrangian interpolation>MEC download from blockchain +.>And sending the result to user terminals in the region, and continuing to perform iterative training until the model converges, thereby obtaining final global parameters, fixed sequences and legal user terminal lists.
Preferably, the method further comprises:
restoring euclidean distances between model parameters on the blockchain;
the blockchain gets the sum of all model parameters at model aggregation.
According to the technical scheme provided by the embodiment of the invention, the cloud side end collaborative federal learning privacy protection method based on the blockchain does not use complex homomorphic encryption, differential privacy and other technologies, and has the advantages of taking account of the three-layer structure of the cloud side end, reducing the communication and calculation pressure of equipment, optimizing the learning efficiency, enhancing the privacy, ensuring the data integrity and the legality, protecting the parameter privacy of a user terminal model, and simultaneously ensuring the accuracy of the model and the efficiency of privacy calculation.
Additional aspects and advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required for the description of the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a diagram of a three-layer federal learning deployment architecture based on a cloud-edge-end structure provided by an embodiment of the present invention;
fig. 2 is a process flow diagram of a mobile edge computing method based on privacy protection for meta-universe provided in an embodiment of the present invention;
Detailed Description
Embodiments of the present invention are described in detail below, examples of which are illustrated in the accompanying drawings, wherein the same or similar reference numerals refer to the same or similar elements or elements having the same or similar functions throughout. The embodiments described below by referring to the drawings are exemplary only for explaining the present invention and are not to be construed as limiting the present invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless expressly stated otherwise, as understood by those skilled in the art. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or coupled. The term "and/or" as used herein includes any and all combinations of one or more of the associated listed items.
It will be understood by those skilled in the art that, unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the prior art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
For the purpose of facilitating an understanding of the embodiments of the invention, reference will now be made to the drawings of several specific embodiments illustrated in the drawings and in no way should be taken to limit the embodiments of the invention.
The three-layer federation learning deployment structure diagram based on the cloud-edge-end structure provided by the embodiment of the invention is shown in fig. 1, a blockchain and federation learning technology are introduced on the basis of a cloud-edge-end cooperative deployment structure, and the embodiment of the invention provides a mobile edge computing privacy protection method oriented to the metauniverse on the structure shown in fig. 1 so as to reduce the edge computing data risk, computing risk and model risk oriented to the metauniverse.
The processing flow of the mobile edge computing method based on privacy protection for the meta-universe provided by the embodiment of the invention is shown in fig. 2, and comprises the following processing steps:
and step S10, verifying the validity and the data integrity of the user terminal and the edge node.
And verifying the legality of the user terminal and the edge node, and verifying the integrity of the data uploaded by the user terminal and the edge node. The device registration verification includes the steps of:
edge node e k Selecting an identity identifier EID k Obtain the corresponding public-private key pair as (esk k ,epk k ) Acquiring a current timestamp et k Edge node e k Is signed to obtain the identity information of (a)Edge node e k Transmit carry { EID k ,et k ,eσ k ,epk k Registration request of information to blockchain, request registration.
User terminal u i Selecting an identification UID i Obtain the corresponding public-private key pair as (sk) i ,pk i ) User terminal u i Send and carry { UID i ,ut i ,σ i ,pk i Registration request of information to blockchain, request registration. Wherein ut is i For time stamp, sigma i For user terminal u i Is a digital signature of (a).
Block chain received edge node e k And user terminal u i After registration request of (a), checking the timestamp et k Or ut i Verifying the validity of the edge node e according to formulas (7) and (8), respectively k And user terminal u i . If the equation of equation (7) is satisfied, the edge node e is confirmed k Registration is successful. If the equation of equation (8) is satisfied, the user terminal u is confirmed i Registration is successful.
e(eσ k ,g 1 )=e(h(EID k ||et k ),epk k ) (1)
e(σ i ,g 1 )=e(h(UID i ||ut i ),pk i ) (2)
The successfully registered user terminal pays a certain amount of tokens to the blockchain as deposit for exciting the user terminal to participate in training, and meanwhile, the blockchain stores the successfully registered edge node information { EID } k ,epk k ' and user terminal information { UID } i ,pk i )。
And step S20, the user terminal downloads global parameters and fixed sequences of the current wheel from the blockchain, trains the local model according to the global parameters and the fixed sequences of the current wheel, and uploads the local model parameters obtained by training to the edge nodes from the user terminal to the area.
The local training model parameters of the user terminal comprise the following steps:
step 1: user terminal downloads global parameters of current round from block chainAnd a fixed sequence { a } i |i=1,2,…,n}。
Step 2: the user terminal is based on global parametersAnd fixed sequence training local model parameters +.>And calling a secret sharing algorithm to share the local model parameters, and uploading the share value to the edge node.
The secret sharing algorithm for uploading local model parameters by the user terminal is described as follows:
input: global model parameters for the T-th roundm user terminals and corresponding public-private key pairs (sk) i ,pk i ) N edge nodes and fixed sequence a 1 ,a 2 ,…,a n
And (3) outputting: user terminal u i The share value f sent to the edge node i (a k ) Signature
7)for T≤epoch do
8) User terminal u i Downloading global model parameters for a current roundAnd training on the local data set to obtain local model parameters +.>
9) User terminal u i Constructing a t-1 order polynomial according to a Shamir threshold secret sharing mode
10 Using a) k Calculating a share value f i (a k ) And signs it
11 A) the user terminal willUploading to edge node e k
12)endfor
And step S30, the edge node verifies the received local model parameters of all the user terminals, removes the local model parameters of the malicious user terminals, and uploads the local model parameters of the legal user terminals to the blockchain.
Because of the user terminal u i The local model parameters are uploaded to the nearby edge nodes in the form of shares, so that at least t edge nodes collude to recover the model parameters of the user terminal. The edge node does not reveal the model data privacy of the user terminals in the process of locally calculating the euclidean distance of the shares of the model parameters between the user terminals.
The specific treatment process comprises the following steps:
step 1: the edge node receives the model parameters uploaded by the user terminalAfter that, firstly, the identity information UID of the user terminal is verified i Sum ut i k And verifying whether the user terminal identity and the timestamp are valid or not, and verifying whether the source of the data is legal or not. If so, then verifying whether the signature of the user terminal is valid, and carrying out batch verification by using a formula (3).
Wherein m is the number of user terminals, f i (a k ) For user terminal u i Addressed to edge node e k Is the share value of ut i k For user terminal u i For f i (a k ) Timestamp, pk at signing time i For user terminal u i Is a public key of (a).
Verifying the integrity of the data by whether the above (3) are equal, if soOne element of the above is modified, the above equation is not established, and the signature uploaded by the user terminalIs to use oneselfA kind of electronic devicePrivate key sk i Generated, thus if the adversary does not have the private key sk i Is unable to falsify a correct message +.>Likewise, for messages uploaded by edge nodesThe blockchain may verify the integrity and legitimacy of the data uploaded by the edge node by equation (6).
Step 2: the Multi-Krum algorithm is used to remove toxic updates generated by malicious user terminals using the bayer fault-tolerant machine learning Multi-Krum algorithm. The specific algorithm flow is described as follows:
assuming that the number of user terminals in a region is m and the number of user terminals in the bezier is z, the euclidean distance between the gradient uploaded by the user terminal and the nearest m-z-2 gradients is added as the quality score of the gradient:
wherein i.fwdarw.j represents a gradientBelonging to the distance gradient->The nearest m-z-2 gradients.
In the invention, m-z gradients with the lowest quality scores are selected as legal updates for aggregation. Edge node e k The Euclidean distance between the received shares is:
step 3: using private key esk k For a pair ofSignature is carried out to obtain->The final edge node will->Uploading to the blockchain storage.
And S40, the blockchain carries out global model aggregation, and each edge node downloads global parameters, a fixed sequence and a legal user terminal list of the current round from the blockchain, carries out next round of training and iterates until the model converges.
On the blockchain, euclidean distances between model parameters can be recovered, which are also privacy-free.
The equation set has no solution, which shows that even if the distances among all the owned model parameters are not enough, the model parameters of a specific user terminal can not be obtained; meanwhile, the block chain obtains the sum of all model parameters during model aggregation (step S40), so that the algorithm in the invention can ensure the privacy of the model parameters of the user terminal.
After the block link receives the message, starting global model aggregation, wherein the aggregation algorithm is shown in algorithm 2, and the specific steps can be subdivided into:
step 1: verifying identity identification EID of edge node k And timestamp et k And if so, verifying whether the signature of the edge node is valid, and performing batch verification by using a formula (6).
If the verification is passed, reconstructing the gradient of the ith user terminal by using the block chain through Lagrange interpolationAnd gradient of jth user terminal +.>And selecting a legally updated user terminal list L according to the Euclidean distance between the user terminal list L and the Multi-Krum algorithm.
Step 2: edge node e according to user terminal list L k And (3) locally summing the shares uploaded by the legal user terminals and uploading the blockchain, wherein the blockchain can reconstruct an aggregation result by repeating the step (1).
Step 3: the edge node downloads the aggregated model parameters from the blockchain and transmits the model parameters to the user terminal, and the updated parameters are used for the next training round and iterate until the model converges.
Algorithm 2: aggregation algorithm
Input:
and (3) outputting: global model parameters for round t+1
1) Identification EIDk, timestamp etk and signature of blockchain verification edge nodeWhether or not to be effective.
2) The blockchain calculates euclidean distance according to (5) using lagrangian interpolation
3) And selecting a legally updated user terminal list L according to a Multi-Krum algorithm.
4) After the edge node downloads L from the blockchain, sum is calculated locally k =∑ i∈L f i (a k ) SignatureAnd store the aggregated parameters and signatures to the blockchain.
5) Blockchain validationAfter passing, the +.1-th round was reconstructed using Lagrangian interpolation>
6) MEC download from blockchainAnd sending the training result to user terminals in the region, and continuing to iterate the training until the ideal state is reached.
In summary, S10-S40 mainly protects the privacy of the user terminal data and the authentication of the validity and integrity of the data in the data uploading stage; toxic updating is removed in the model aggregation stage, and safe and reliable aggregation is realized.
The federal learning algorithm based on the blockchain has robustness, considers the problem of participant exit possibly existing in the training process, realizes correct aggregation of models, and protects local model parameters of a user terminal; the privacy calculation coding method introduced in the calculation module can efficiently complete the calculation task on the premise of protecting the privacy of the user terminal by utilizing the edge equipment with limited resources.
In summary, according to the meta-universe-oriented mobile edge computing privacy protection method provided by the embodiment of the invention, a blockchain-based privacy protection federal learning algorithm is designed on the basis of cloud edge collaborative learning, a linear coding-based privacy computing scheme is designed, storage resources of edge equipment are fully utilized, the privacy protection problem in computing is solved, and the communication load is optimized.
The cloud side end collaborative federal learning privacy protection method based on the blockchain does not use complex homomorphic encryption, differential privacy and other technologies, takes account of the three-layer structure of the cloud side end, reduces the communication and calculation pressure of equipment, ensures the data integrity and legality, and ensures the accuracy of a model and the efficiency of privacy calculation while protecting the parameter privacy of a user terminal model.
The privacy coding calculation method for the edge calculation process not only fully utilizes the storage resources of the edge equipment, but also optimizes the communication load, and provides technical guarantee for the data asset and privacy of the user terminal.
Those of ordinary skill in the art will appreciate that: the drawing is a schematic diagram of one embodiment and the modules or flows in the drawing are not necessarily required to practice the invention.
From the above description of embodiments, it will be apparent to those skilled in the art that the present invention may be implemented in software plus a necessary general hardware platform. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method described in the embodiments or some parts of the embodiments of the present invention.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for apparatus or system embodiments, since they are substantially similar to method embodiments, the description is relatively simple, with reference to the description of method embodiments in part. The apparatus and system embodiments described above are merely illustrative, wherein the elements illustrated as separate elements may or may not be physically separate, and the elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
The present invention is not limited to the above-mentioned embodiments, and any changes or substitutions that can be easily understood by those skilled in the art within the technical scope of the present invention are intended to be included in the scope of the present invention. Therefore, the protection scope of the present invention should be subject to the protection scope of the claims.

Claims (6)

1. The mobile edge computing method based on privacy protection for meta-universe is characterized by comprising the following steps of:
verifying the legality and data integrity of the user terminal and the edge node in the meta-universe network;
the user terminal downloads global parameters and fixed sequences of a current round from a blockchain, trains a local model according to the global parameters and the fixed sequences of the current round, and uploads the local model parameters obtained by training to an edge node of an area where the user terminal is located in a secret sharing mode;
the edge node verifies the received local model parameters of all the user terminals, removes the local model parameters of the malicious user terminals, and uploads the local model parameters of the legal user terminals to the blockchain;
the blockchain carries out global aggregation on local model parameters of legal user terminals uploaded by all edge nodes through a bilinear aggregation signature algorithm to obtain updated global parameters, fixed sequences and legal user terminal lists;
each edge node downloads global parameters, fixed sequences and legal user terminal lists of the current round from the blockchain, the global parameters, the fixed sequences and the legal user terminal lists of the current round are issued to the user terminal, the edge node and the blockchain perform next round of training until the model converges, and the final global parameters, the fixed sequences and the legal user terminal lists are obtained.
2. The method of claim 1, wherein verifying the validity and data integrity of the user terminal and the edge node in the metauniverse network comprises:
edge node e k Selecting an identity identifier EID k Obtain the corresponding public-private key pair as (esk k ,epk k ) Acquiring a current timestamp et k Edge node e k Is signed to obtain the identity information of (a)Edge node e k Transmit carry { EID k ,et k ,eσ k ,epk k A registration request of the information is sent to a blockchain to request registration;
user terminal u i Selecting an identification UID i Obtain the corresponding public-private key pair as (sk) i ,pk i ) User terminal u i Send and carry { UID i ,ut ii ,pk i Registration request of information to blockchain, request registration, ut i For time stamp, sigma i For user terminal u i Is a digital signature of (a);
block chain received edge node e k And user terminal u i After registration request of (a), checking the timestamp et k Or ut i According to the publicVerifying the edge node e by (1) and (2) respectively k And user terminal u i If the equation of equation (1) is satisfied, the edge node e is confirmed k Successful registration, if the equation of equation (2) is satisfied, user terminal u is confirmed i The registration is successful;
e(eσ k ,g 1 )=e(h(EID k ||et k ),epk k ) (1)
e(σ i ,g 1 )=e(h(UID i ||ut i ),pk i ) (2)
blockchain stores edge node information { EID that registered successfully k ,epk k ' and user terminal information { UID } i ,pk i }。
3. The method according to claim 1, wherein the user terminal downloads global parameters and a fixed sequence of a current round from a blockchain, trains a local model according to the global parameters and the fixed sequence of the current round, and uploads the trained local model parameters to an edge node of an area where the user terminal is located in a secret sharing manner, including:
step 1: user terminal downloads global parameters of current round from block chainAnd a fixed sequence { a } i |i=1,2,…,n};
Step 2: the user terminal is based on global parametersAnd fixed sequence training local model parameters +.>Invoking a secret sharing algorithm to share local model parameters, and uploading the share value to the edge node;
the secret sharing algorithm for uploading local model parameters by the user terminal is described as follows:
input: of the T-th wheelGlobal model parametersm user terminals and corresponding public-private key pairs (sk) i ,pk i ) N edge nodes and fixed sequence a 1 ,a 2 ,…,a n
And (3) outputting: user terminal u i The share value f sent to the edge node i (a k ) Signature
1)for T≤epoch do
2) User terminal u i Downloading global model parameters for a current roundAnd training on the local data set to obtain local model parameters +.>
3) User terminal u i Constructing a t-1 order polynomial according to a Shamir threshold secret sharing mode
4) Use a k Calculating a share value f i (a k ) And signs it
5) The user terminal willUploading to edge node e k
6)end for
4. A method according to claim 3, wherein the edge node verifies the received local model parameters of all the user terminals, removes the local model parameters of the malicious user terminals, and uploads the local model parameters of the legitimate user terminals to the blockchain, comprising:
step 1: the edge node receives the model parameters uploaded by the user terminalAfter that, the identity information UID of the user terminal is verified i Sum ut i k If so, then verifying whether the signature of the user terminal is valid, and performing batch verification by using a formula (3);
wherein m is the number of user terminals, f i (a k ) For user terminal u i Addressed to edge node e k Is the share value of ut i k For user terminal u i For f i (a k ) Timestamp, pk at signing time i For user terminal u i Is a public key of (a);
verifying the integrity of the data by means of whether the above formula (3) is equal, if soOne element of (3) is modified, the equation in the above formula is not established;
step 2: removing toxic updates generated by a malicious user terminal by using a Bayesian fault-tolerant machine learning Multi-Krum algorithm;
assuming that the number of user terminals in a region is m and the number of user terminals in the bezier is z, the euclidean distance between the gradient uploaded by the user terminal and the nearest m-z-2 gradients is added as the quality score of the gradient:
wherein i.fwdarw.j represents a gradientBelonging to the distance gradient->The nearest m-z-2 gradients;
selecting m-z gradients with lowest quality scores as legal updates, aggregating, and edge node e k The Euclidean distance between the received shares is:
using private key esk k For a pair ofSignature is carried out to obtain->Edge nodes willUploading to the blockchain storage.
5. The method of claim 4, wherein the blockchain globally aggregates local model parameters of legal user terminals uploaded by all edge nodes through a bilinear aggregation signature algorithm to obtain updated global parameters, a fixed sequence and a list of legal user terminals, and the method comprises:
after receiving the information uploaded by each edge node, the block links carry out global aggregation on the local model parameters of legal user terminals uploaded by all the edge nodes through a bilinear aggregation signature algorithm;
the processing steps of the bilinear aggregate signature algorithm comprise:
identification EID of block chain verification edge node k And timestamp et k If so, then using a formula (6) to verify whether the signature of the edge node is valid in batches;
if the verification is passed, the block chain calculates the gradient of the ith user terminal according to the formula (5) by using Lagrange interpolationAnd gradient of jth user terminal +.>Euclidean distance between ++>Selecting a legally updated user terminal list L according to a Multi-Krum algorithm;
after the edge node downloads the user terminal list L from the blockchain, the sum is calculated locally k =∑ i∈L f i (a k ) SignatureAnd storing the aggregated parameters and the signature to the blockchain;
blockchain validationAfter passing, the +.1-th round was reconstructed using Lagrangian interpolation>MEC download from blockchain +.>And sending the result to user terminals in the region, and continuing to perform iterative training until the model converges, thereby obtaining final global parameters, fixed sequences and legal user terminal lists.
6. The method of claim 5, further comprising:
restoring euclidean distances between model parameters on the blockchain;
the blockchain gets the sum of all model parameters at model aggregation.
CN202310455138.XA 2023-04-25 2023-04-25 Mobile edge computing method oriented to meta universe and based on privacy protection Active CN116489637B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310455138.XA CN116489637B (en) 2023-04-25 2023-04-25 Mobile edge computing method oriented to meta universe and based on privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310455138.XA CN116489637B (en) 2023-04-25 2023-04-25 Mobile edge computing method oriented to meta universe and based on privacy protection

Publications (2)

Publication Number Publication Date
CN116489637A CN116489637A (en) 2023-07-25
CN116489637B true CN116489637B (en) 2023-11-03

Family

ID=87219102

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310455138.XA Active CN116489637B (en) 2023-04-25 2023-04-25 Mobile edge computing method oriented to meta universe and based on privacy protection

Country Status (1)

Country Link
CN (1) CN116489637B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117371025B (en) * 2023-09-18 2024-04-16 泉城省实验室 Method and system for training decentralised machine learning model

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113806768A (en) * 2021-08-23 2021-12-17 北京理工大学 Lightweight federated learning privacy protection method based on decentralized security aggregation
CN114297722A (en) * 2022-03-09 2022-04-08 广东工业大学 Privacy protection asynchronous federal sharing method and system based on block chain
CN114338045A (en) * 2022-01-14 2022-04-12 中国人民解放军战略支援部队信息工程大学 Information data verifiability safety sharing method and system based on block chain and federal learning
CN114417421A (en) * 2022-01-26 2022-04-29 深圳技术大学 Meta-universe-based shared information privacy protection method and related device
CN114861211A (en) * 2022-06-06 2022-08-05 广东工业大学 Meta-universe scene-oriented data privacy protection method, system and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109685501B (en) * 2018-12-04 2023-04-07 暨南大学 Auditable privacy protection deep learning platform construction method based on block chain excitation mechanism

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113806768A (en) * 2021-08-23 2021-12-17 北京理工大学 Lightweight federated learning privacy protection method based on decentralized security aggregation
CN114338045A (en) * 2022-01-14 2022-04-12 中国人民解放军战略支援部队信息工程大学 Information data verifiability safety sharing method and system based on block chain and federal learning
CN114417421A (en) * 2022-01-26 2022-04-29 深圳技术大学 Meta-universe-based shared information privacy protection method and related device
CN114297722A (en) * 2022-03-09 2022-04-08 广东工业大学 Privacy protection asynchronous federal sharing method and system based on block chain
CN114861211A (en) * 2022-06-06 2022-08-05 广东工业大学 Meta-universe scene-oriented data privacy protection method, system and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
周俊 ; 沈华杰 ; 林中允 ; 曹珍富 ; 董晓蕾 ; .边缘计算隐私保护研究进展.计算机研究与发展.2020,(第10期),全文. *
边缘计算隐私保护研究进展;周俊;沈华杰;林中允;曹珍富;董晓蕾;;计算机研究与发展(第10期);全文 *

Also Published As

Publication number Publication date
CN116489637A (en) 2023-07-25

Similar Documents

Publication Publication Date Title
CN112257873A (en) Training method, device, system, equipment and storage medium of machine learning model
CN112714106B (en) Block chain-based federal learning casual vehicle carrying attack defense method
CN110782044A (en) Method and device for multi-party joint training of neural network of graph
CN111191283B (en) Beidou positioning information security encryption method and device based on alliance block chain
CN112380578A (en) Edge computing framework based on block chain and trusted execution environment
CN113837761A (en) Block chain and trusted execution environment based federated learning method and system
US20190108498A1 (en) Decentralized pooled mining for enabling proof-of-work on blockchains
CN116489637B (en) Mobile edge computing method oriented to meta universe and based on privacy protection
CN112347500A (en) Machine learning method, device, system, equipment and storage medium of distributed system
CN110945831A (en) Generation of anti-Sybil attack identities
CN115037477A (en) Block chain-based federated learning privacy protection method
CN115499379B (en) Information interaction method, device, equipment and medium based on block chain
CN110830244A (en) Anti-quantum computing vehicle networking method and system based on identity secret sharing and alliance chain
CN112597542B (en) Aggregation method and device of target asset data, storage medium and electronic device
CN112906864A (en) Information processing method, device, equipment, storage medium and computer program product
CN116233177A (en) Block chain and dynamic reputation based Internet of vehicles data secure sharing method and system
CN111581648B (en) Method of federal learning to preserve privacy in irregular users
CN111737337A (en) Multi-party data conversion method, device and system based on data privacy protection
JP2023158097A (en) Computer-implemented system and method for controlling processing step of distributed system
CN116992480A (en) Method for providing publicly verifiable outsourcing computing service
CN108848096B (en) Method, device, equipment and computer readable storage medium for processing service contract
CN116415267A (en) Iterative updating method, device and system for joint learning model and storage medium
CN114547684A (en) Method and device for protecting multi-party joint training tree model of private data
CN112669150A (en) Data processing method, device and system based on block chain
Wang et al. Improving Security in the Internet of Vehicles: A Blockchain-Based Data Sharing Scheme

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant