CN116782202A - Vehicle-mounted task scheduling method for resisting prior privacy attack - Google Patents

Vehicle-mounted task scheduling method for resisting prior privacy attack Download PDF

Info

Publication number
CN116782202A
CN116782202A CN202310679259.2A CN202310679259A CN116782202A CN 116782202 A CN116782202 A CN 116782202A CN 202310679259 A CN202310679259 A CN 202310679259A CN 116782202 A CN116782202 A CN 116782202A
Authority
CN
China
Prior art keywords
privacy
vehicle
loss
time slot
cost
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310679259.2A
Other languages
Chinese (zh)
Inventor
叶阿勇
邓慧娜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN202310679259.2A priority Critical patent/CN116782202A/en
Publication of CN116782202A publication Critical patent/CN116782202A/en
Pending legal-status Critical Current

Links

Abstract

The application discloses a vehicle-mounted task scheduling method for resisting prior privacy attack, which divides the running time of a current vehicle into equal-length time slots and defines the time slotstIs a vehicle unloading strategy; at each time slottThe method comprises the steps of calculating position privacy loss caused by priori information in mobile edge calculation of the Internet of vehicles, wherein the position privacy loss consists of position privacy loss caused by access to the priori information and privacy loss caused by unloading strategy priori information; at each time slottMiddle calculation systemThe system cost comprises time delay cost and energy consumption cost; establishing a system objective function; converting the objective function into real-time privacy cost column stability control based on Lyapunov optimization; calculation of the current time slot using a Markov approximation algorithm solutiontIs a decision to optimize. The application not only can effectively protect the privacy of the vehicle position, but also can meet the requirement of minimizing the cost of a long-term vehicle system.

Description

Vehicle-mounted task scheduling method for resisting prior privacy attack
Technical Field
The application relates to the fields of mobile edge calculation, privacy protection and optimization algorithms, in particular to a vehicle-mounted task scheduling method for resisting prior privacy attack.
Background
With the development of intelligent traffic systems and intelligent vehicles, vehicles are endowed with more functions such as automatic driving, pattern recognition and the like, and simultaneously generate a large amount of data to be processed. However, the inability of conventional vehicles to provide the computational and memory resources required to process data, especially in the face of delay sensitive, complex applications, presents a significant challenge in terms of how fast to calculate. The mobile edge computing is used as a new research field for reducing transmission distance and cloud computing burden, and through integration with a traditional vehicle network, available computing resources in the cloud are closer to an end vehicle, so that low-delay and high-bandwidth computing services are provided for the vehicle.
The combination of mobile edge computing and internet of vehicles improves the user experience, but the problem of location privacy disclosure exists in the vehicle edge computing environment. In order to obtain better communication performance, task requesters tend to choose the edge server closest to the task requester for offloading calculation, so that an attacker can infer the true position of the task requester by monitoring the position of the access server according to the offloading mode, thereby causing the relevant privacy information of the task requester to be revealed. While scholars have developed research for this problem, they are generally only concerned with privacy protection for single point locations, and do not consider long-term accumulated access information to also have an impact on current location leakage.
In a period of history time, relevant information of the vehicle running in the urban area and accessing to the edge server is stored in the server, and the more the number of access times is, the more the stored access information is, which is called prior information. The prior information comprises an access vehicle ID, access time, tasks and the like, and an attacker can infer the past movement track and unloading mode of the vehicle according to the information and predict the current running mode of the vehicle according to the regularity of the past movement track and unloading mode. Furthermore, the attacker can also calculate the decision preference of the vehicle user at each location point. In general, vehicles tend to select a corresponding offloading policy at a fixed location point during a mission request, and thus a correlation may be created between location and offloading policy, the higher the frequency with which the corresponding policy is implemented, the stronger the correlation. Thus, an attacker predicts a more accurate vehicle position based on the vehicle history trajectory and the unloading strategy. Based on the above analysis, studies on vehicle position protection were developed herein from two angles. In addition, since the protection of the vehicle position increases the energy consumption cost and reduces the calculation efficiency of the whole system, the realization of the common optimization of the three through task scheduling has a certain difficulty.
Disclosure of Invention
The application aims to provide a vehicle-mounted task scheduling method for resisting prior privacy attack, which minimizes the system cost under the condition of ensuring the privacy of the vehicle position.
The technical scheme adopted by the application is as follows:
a vehicle-mounted task scheduling method for resisting prior privacy attack comprises the following steps:
step 1: dividing the running time of the current vehicle into equal-length time slots T e Γ= {1,2,., T }, wherein Γ is a time slot set, and T is the number of time slots; the vehicle unloading strategy defining time slot t is Z (t), Z (t) ∈z= { Z 1 ,z 2 ,...,z M -wherein Z is the set of offloading policies and M is the total number of schedulable policies;
step 2: calculating position privacy Loss (t) caused by prior information in mobile edge calculation of Internet of vehicles in each time slot t, wherein the position privacy Loss (t) is caused by access to the prior information 1 (t) privacy Loss from offloading policy priori information 2 (t) composition;
step 3: calculating a system Cost (t) in each time slot t, wherein the Cost (t) comprises a Delay Cost (t) and an Energy consumption Cost (t);
step 4: establishing a system objective function;
step 5: converting the objective function into real-time privacy cost column stability control based on Lyapunov optimization; and solving and calculating the optimal decision z (t) of the current time slot t by using a Markov approximation algorithm.
Further, as a further improvement of the present application, the location privacy Loss (t):
Loss(t)=Loss 1 (t)+Loss 2 (t)
wherein ,
S EDR (Q f ,L)=D EDR (Q f ,L)/T
wherein q= { Q 1 ,..,Q N -represents a set of vehicle trajectories guessed by an attacker, N being the number of guessed trajectories; p (Q) f ) Representing guess track Q in time slot t f Probability of exactly being a true trajectory; l= [ L ] 1 ,l 2 ...,l t ]For the release track of the vehicle for the cut-off time slot t, l t Representing a location point; h (X) functions represent the remaining trace of trace X after the end position point is removed; c (q) ft ,l t ) Represents q ft and lt Loss function between two location points, q ft Representing guess Q f T-th position point of (c); when q fi =l t Time q fi The value of (1) is 0, otherwise q fi Has a value of 1; p (z (t)) represents the probability of invocation of policy z (t).
Further, the specific steps of step 4 are as follows:
step 41: defining a long-term location privacy loss constraint: introduction epsilon indicates time slot t i The average privacy loss over a long period of time needs to be less than this value:
step 42: minimizing long-term system cost, the objective function is P1:
P1:
st.x(z(t))∈{0,1}
where x (z (t)). Epsilon. {0,1},for constraint 2, only one offloading policy is selected on behalf of time slot t.
Further, as a further improvement of the present application, the step 5 includes the steps of:
step 51: the virtual queue is defined as the size exceeding the a priori privacy threshold and assuming the initial queue backlog is 0, it is defined as follows:
Q(t+1)=max[Q(t)+Loss(t)-ε,0]
q (t) is the virtual queue length at the time slot t and represents the privacy cost exceeded by the time slot t when the task execution is finished;
step 52: the quadratic lyapunov function is defined and expressed as follows:
where L (Θ (t)) is a scalar measure of privacy cost queue congestion, meaning that the queue backlog is small when the value of L (Θ (t)) is small;
the introduction of the conditional lyapunov drift function is expressed as follows:
where the drift function Δ (Θ (t)) represents the access privacy cost queue change of the lisapunov function from one slot to the next.
Step 53: incorporating queue stability into the computational cost, defining a drift-plus-penalty function:
Δ(Θ(t))+VCost(t)
where V is a non-negative penalty parameter.
Step 54: the problem is converted into the upper bound minimization of the real-time drift plus penalty function, i.e. the minimization to the right of the following formula is achieved:
VCost(t)+Q(t)[Loss(t)-ε]≤[VCost(t)+Q(t)Loss(t)]
namely solving problem P2:
P2:minV[Cost(t)+Q(t)Loss(t)]
using D (z (t) i ) To replace the objective function of problem P2 and to convert problem P2 to the following:
min∑ z(t)∈Z p(z(t))D(z(t))
st:∑ z(t)∈Z p(z(t))=1
where p (z (t)) represents the probability that the current slot t adopts the offloading policy z (t).
Introducing a long-sum-exp function y β (x):
The problem P2 is converted into an approximate optimization problem P3 with redundant entropy terms, as follows:
P3:
st:π z(t)∈Z p(z(t))=1
where β is a normal number that affects the approximation accuracy.
Obtaining an optimal solution to problem P3 based on KKT conditions;
step 55: the design state transition probability formula is as follows:
wherein ,pz,z' (t i ) For the state transition probability from strategy z to strategy z', σ is a positive constant, β is a normal number that affects the approximation accuracy; d (z (t)) = VCost (t) +q (t) Loss (t);
step 56: inputting a Task set Task and an available server set S of a time slot t; randomly assigning a computing server to each task to initialize a policy z (t); when the system is not converged, the following loop is performed:
firstly, randomly selecting a task, randomly selecting another computing server for the task to generate a new unloading strategy z ', computing D (z' (t)), and computing the state transition probability p z,z' (t) updating the new offloading policy z ', recording the minimum D (z' (t)) so far, and cycling to system convergence; and finally calculating the optimal strategy z (t) by the output system.
By adopting the technical scheme, the position privacy loss measurement method caused by priori information is designed, a system cost model in vehicle edge calculation is provided, and an objective function is designed. Because the long-term optimization problem is solved with high computational complexity, the solution is converted into the real-time queue stability control problem based on Lyapunov optimization, and the solution is still an NP difficult problem, so that the approximate optimal solution is solved within constant time by adopting a Markov approximation algorithm, and the long-term system cost minimization is realized. The application not only can effectively protect the privacy of the vehicle position, but also can meet the requirement of minimizing the cost of a long-term vehicle system.
Drawings
The application is described in further detail below with reference to the drawings and detailed description;
FIG. 1 is a schematic diagram of a task scheduling model of the present application;
FIG. 2 is a step diagram of a vehicle task scheduling method for resisting prior privacy attacks in the present application;
FIG. 3 is a flow chart of the Markov approximation algorithm of the present application;
fig. 4 is an algorithm diagram according to the markov approximation algorithm of the present application.
Description of the embodiments
In order to make the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application.
As shown in one of fig. 1 to 4, the application discloses a vehicle-mounted task scheduling method for resisting prior privacy attack, which is used for solving the problem of distributing computing tasks in a vehicle local and edge server in the running process of the vehicle, and comprises the following steps:
step 1: dividing the running time of the current vehicle into equal-length time slots T e Γ= {1,2,., T }, wherein Γ is a time slot set, and T is the number of time slots; the vehicle unloading strategy defining time slot t is Z (t), Z (t) ∈z= { Z 1 ,z 2 ,...,z M -wherein Z is the set of offloading policies and M is the total number of schedulable policies;
step 2: in each time slot t, calculating the position privacy Loss (t) caused by prior information in the mobile edge calculation of the Internet of vehicles, wherein the position privacy Loss is caused by accessing the prior information 1 (t) privacy Loss from offloading policy priori information 2 (t) composition.
Wherein Loss (t) =loss 1 (t)+Loss 2 (t)
S EDR (Q f ,L)=D EDR (Q f ,L)/T
Wherein q= { Q 1 ,..,Q N -represents a set of vehicle trajectories guessed by an attacker, N being the number of guessed trajectories; p (Q) f ) Representing guess track Q in time slot t f Probability of exactly being a true trajectory; l= [ L ] 1 ,l 2 ...,l t ]For the release track of the vehicle for the cut-off time slot t, l t Representing the location point. h (X) functions represent the remaining trace of trace X after the end position point is removed; c (q) ft ,l t ) Represents q ft and lt Loss function between two location points, q ft Representing guess Q f T-th position point of (c); when q fi =l t When the value is 0, otherwise, the value is 1; p (z (t)) represents the probability of invocation of policy z (t).
Step 3: in each time slot t, a system Cost (t) is calculated.
Step 4: and establishing a system objective function.
Step 4 comprises the steps of:
step 41: defining a long-term location privacy loss constraint: introducing epsilon represents the privacy loss threshold for time slot t, which value needs to be smaller than the average privacy loss over long time:
step 42: minimizing long-term system cost, the objective function is P1:
P1:
st.x(z(t))∈{0,1}
where x (z (t)). Epsilon. {0,1},for constraint 2, only one offloading policy is selected on behalf of time slot t.
Step 5: the objective function is converted into real-time privacy cost column stability control problems based on Lyapunov optimization. Solving the problem by using a Markov approximation algorithm to calculate the current time slot t i Is z (t).
Step 5 comprises the steps of:
step 51: the virtual queue is defined as the size exceeding the a priori privacy threshold and assuming the initial queue backlog is 0, it is defined as follows:
Q(t+1)=max[Q(t)+Loss(t)-ε,0]
wherein Q (t) is the virtual queue length at time slot t, indicating the privacy cost exceeded by time slot t when executing the task.
Step 52: the quadratic lyapunov function is defined and expressed as follows:
where L (Θ (t)) is a scalar measure of privacy cost queue congestion, meaning that the queue backlog is small when the value of L (Θ (t)) is small.
The introduction of the conditional lyapunov drift function is expressed as follows:
where the drift function Δ (Θ (t)) represents the access privacy cost queue change of the lisapunov function from one slot to the next.
Step 53: incorporating queue stability into the computational cost, defining a drift-plus-penalty function:
Δ(Θ(t))+VCost(t)
where V is a non-negative penalty parameter.
Step 54: the problem is converted into the upper bound minimization of the real-time drift plus penalty function, i.e. the minimization to the right of the following formula is achieved:
VCost(t)+Q(t)[Loss(t)-ε]≤[VCost(t)+Q(t)Loss(t)]
namely solving problem P2:
P2:minV[Cost(t)+Q(t)Loss(t)]
using D (z (t)) instead of the objective function of problem P2 and converting problem P2 into the following:
minπ z(t)∈Z p(z(t))D(z(t))
st:π z(t)∈Z p(z(t))=1
where p (z (t)) represents the probability that the current slot t adopts the offloading policy z (t).
Introducing a long-sum-exp function y β (x):
The problem P2 is converted into an approximate optimization problem P3 with redundant entropy terms, as follows:
P3:
st:∑ z(t)∈Z p(z(t))=1
where β is a normal number that affects the approximation accuracy.
Obtaining an optimal solution to problem P3 based on KKT conditions;
step 55: the design state transition probability formula is as follows:
wherein σ is a positive constant.
Step 56: the Task set Task of the input slot t, and the set of available servers S. A compute server is randomly assigned to each task to initialize policy z (t). When the system is not converged, the following loop is performed: firstly, randomly selecting one task, randomly selecting another calculation server for the task, generating a new unloading strategy z ', calculating D (z' (t)), and calculating the state transition probability p z,z' (t), updating the updated offloading policy z ', and recording the minimum D (z' (t)) so far. And (5) circulating until the system converges. And finally calculating the optimal strategy z (t) by the output system.
By adopting the technical scheme, the position privacy loss measurement method caused by priori information is designed, a system cost model in vehicle edge calculation is provided, and an objective function is designed. Because the long-term optimization problem is solved with high computational complexity, the solution is converted into the real-time queue stability control problem based on Lyapunov optimization, and the solution is still an NP difficult problem, so that the approximate optimal solution is solved within constant time by adopting a Markov approximation algorithm, and the long-term system cost minimization is realized. The application not only can effectively protect the privacy of the vehicle position, but also can meet the requirement of minimizing the cost of a long-term vehicle system.
It will be apparent that the described embodiments are some, but not all, embodiments of the application. Embodiments of the application and features of the embodiments may be combined with each other without conflict. The components of the embodiments of the present application generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the detailed description of the embodiments of the application is not intended to limit the scope of the application, as claimed, but is merely representative of selected embodiments of the application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.

Claims (6)

1. A vehicle-mounted task scheduling method for resisting prior privacy attack is characterized by comprising the following steps of: which comprises the following steps:
step 1: dividing the running time of the current vehicle into equal-length time slots T e Γ= {1,2,., T }, wherein Γ is a time slot set, and T is the number of time slots; the vehicle unloading strategy defining time slot t is Z (t), Z (t) ∈z= { Z 1 ,z 2 ,...,z M -wherein Z is the set of offloading policies and M is the total number of schedulable policies;
step 2: calculating position privacy Loss (t) caused by prior information in mobile edge calculation of Internet of vehicles in each time slot t, wherein the position privacy Loss (t) is caused by access to the prior information 1 (t) privacy Loss from offloading policy priori information 2 (t) composition;
step 3: calculating a system Cost (t) in each time slot t, wherein the Cost (t) comprises a Delay Cost (t) and an Energy consumption Cost (t);
step 4: establishing a system objective function;
step 5: converting the objective function into real-time privacy cost column stability control based on Lyapunov optimization; and solving and calculating the optimal decision z (t) of the current time slot t by using a Markov approximation algorithm.
2. The vehicle-mounted task scheduling method for resisting prior privacy attack according to claim 1, wherein the method comprises the following steps of: the expression of the location privacy Loss (t) is as follows:
Loss(t)=Loss 1 (t)+Loss 2 (t)
wherein ,
S EDR (Q f ,L)=D EDR (Q f ,L)/T
wherein q= { Q 1 ,..,Q N -represents a set of vehicle trajectories guessed by an attacker, N being the number of guessed trajectories; p (Q) f ) Representing guess track Q in time slot t f Probability of exactly being a true trajectory; l= [ L ] 1 ,l 2 ...,l t ]For the release track of the vehicle for the cut-off time slot t, l t Representing a location point; h (X) functions represent the remaining trace of trace X after the end position point is removed; c (q) ft ,l t ) Represents q ft and lt Loss function between two location points, q ft Representing guess Q f T-th position point of (c); p (z (t)) represents the probability of invocation of policy z (t).
3. The vehicle-mounted task scheduling method for resisting prior privacy attack according to claim 2, wherein the method comprises the following steps of: when q fi =l t Time q fi The value of (1) is 0, otherwise q fi The value of (2) is 1.
4. The vehicle-mounted task scheduling method for resisting prior privacy attack according to claim 1, wherein the method comprises the following steps of: the specific steps of the step 4 are as follows:
step 41: defining a long-term location privacy loss constraint: introduction epsilon indicates time slot t i Privacy loss threshold of (2), average privacy loss over long periods of timeLess than this value is required:
step 42: minimizing long-term system cost, the objective function is P1:
P1:
st.x(z(t))∈{0,1}
where x (z (t)). Epsilon. {0,1},for constraint 2, only one offloading policy is selected on behalf of time slot t.
5. The vehicle-mounted task scheduling method for resisting prior privacy attack according to claim 1, wherein the method comprises the following steps of: step 5 comprises the steps of:
step 51: the virtual queue is defined as the size exceeding the a priori privacy threshold and assuming the initial queue backlog is 0, it is defined as follows:
Q(t+1)=max[Q(t)+Loss(t)-ε,0]
q (t) is the virtual queue length at the time slot t and represents the privacy cost exceeded by the time slot t when the task execution is finished;
step 52: the quadratic lyapunov function is defined and expressed as follows:
where L (Θ (t)) is a scalar measure of privacy cost queue congestion, and the value of L (Θ (t)) is proportional to the queue backlog;
the introduction of the conditional lyapunov drift function is expressed as follows:
wherein the drift function Δ (Θ (t)) represents the access privacy cost queue change of the li-apunov function from one time slot to the next;
step 53: incorporating queue stability into the computational cost, defining a drift-plus-penalty function:
Δ(Θ(t))+VCost(t)
wherein V is a non-negative penalty parameter;
step 54: the problem is converted into the upper bound minimization of the real-time drift plus penalty function, i.e. the minimization to the right of the following formula is achieved: VCost (t) +Q (t) [ Loss (t) - ε ]. Ltoreq.VCost (t) +Q (t) Loss (t) ];
step 55: the design state transition probability formula is as follows:
wherein ,pz,z' (t i ) For the state transition probability from strategy z to strategy z', σ is a positive constant, β is a normal number that affects the approximation accuracy; d (z (t)) = VCost (t) +q (t) Loss (t);
step 56: inputting a Task set Task and an available server set S of a time slot t; randomly assigning a computing server to each task to initialize a policy z (t); when the system is not converged, the following loop is performed:
firstly, randomly selecting one task and randomly selecting another computing server for the task to generate a new unloading strategy z ', calculating D (z' (t)), and further calculating the state transition probability p z,z' (t) updating the updated offloading policy z 'to record the minimum D (z' (t)) so far and looping to system convergence; and finally calculating the optimal strategy z (t) by the output system.
6. The vehicle-mounted task scheduling method for resisting prior privacy attack according to claim 5, wherein the method comprises the following steps of: the upper bound minimization of the problem to real-time drift plus penalty function in step 5-4 specifically comprises the steps of:
step 54-1, solving problem P2:
P2:minV[Cost(t)+Q(t)Loss(t)]
using D (z (t) i ) To replace the objective function of problem P2 and to convert problem P2 to the following:
min∑ z(t)∈Z p(z(t))D(z(t))
st:∑ z(t)∈Z p(z(t))=1
wherein p (z (t)) represents the probability that the current time slot t adopts the offloading policy z (t);
introducing a long-sum-exp function y β (x):
At step 54-2, the problem P2 is converted to an approximate optimization problem P3 with redundant entropy terms, the expression for P3 is as follows:
P3:
st:∑ z(t)∈Z p(z(t))=1
wherein β is a normal number affecting approximation accuracy;
step 54-3, obtaining an optimal solution to problem P3 based on KKT conditions;
CN202310679259.2A 2023-06-09 2023-06-09 Vehicle-mounted task scheduling method for resisting prior privacy attack Pending CN116782202A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310679259.2A CN116782202A (en) 2023-06-09 2023-06-09 Vehicle-mounted task scheduling method for resisting prior privacy attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310679259.2A CN116782202A (en) 2023-06-09 2023-06-09 Vehicle-mounted task scheduling method for resisting prior privacy attack

Publications (1)

Publication Number Publication Date
CN116782202A true CN116782202A (en) 2023-09-19

Family

ID=87994083

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310679259.2A Pending CN116782202A (en) 2023-06-09 2023-06-09 Vehicle-mounted task scheduling method for resisting prior privacy attack

Country Status (1)

Country Link
CN (1) CN116782202A (en)

Similar Documents

Publication Publication Date Title
Luo et al. Collaborative data scheduling for vehicular edge computing via deep reinforcement learning
Li et al. Task offloading for UAV-based mobile edge computing via deep reinforcement learning
Chen et al. Efficiency and fairness oriented dynamic task offloading in internet of vehicles
Tian et al. CoPace: Edge computation offloading and caching for self-driving with deep reinforcement learning
Yao et al. Scheduling real-time deep learning services as imprecise computations
CN111711666B (en) Internet of vehicles cloud computing resource optimization method based on reinforcement learning
Sun et al. Enhancing the user experience in vehicular edge computing networks: An adaptive resource allocation approach
CN112672382B (en) Hybrid collaborative computing unloading method and device, electronic equipment and storage medium
Liu et al. Energy-efficient joint computation offloading and resource allocation strategy for isac-aided 6g v2x networks
Qi et al. Vehicular edge computing via deep reinforcement learning
Ma et al. Joint scheduling and resource allocation for efficiency-oriented distributed learning over vehicle platooning networks
CN115714820A (en) Distributed micro-service scheduling optimization method
Li et al. Dependency-Aware Vehicular Task Scheduling Policy for Tracking Service VEC Networks
Zheng et al. Learning based task offloading in digital twin empowered internet of vehicles
Hu et al. Dynamic task offloading in MEC-enabled IoT networks: A hybrid DDPG-D3QN approach
Lv et al. Edge computing task offloading for environmental perception of autonomous vehicles in 6G networks
CN114189869A (en) Unmanned vehicle collaborative path planning and resource allocation method based on edge calculation
Li et al. DNN Partition and Offloading Strategy with Improved Particle Swarm Genetic Algorithm in VEC
CN116782202A (en) Vehicle-mounted task scheduling method for resisting prior privacy attack
KR20220001418A (en) Apparatus and method for a resource allocation control framework using performance markers
Huang et al. Learning-aided fine grained offloading for real-time applications in edge-cloud computing
CN116541106A (en) Computing task unloading method, computing device and storage medium
Fu et al. Distributed reinforcement learning-based memory allocation for edge-PLCs in industrial IoT
CN108833486B (en) Hybrid dynamic task scheduling method for complex vehicle-mounted fog computing system environment
Toorchi et al. Fast and low-complexity reinforcement learning for delay-sensitive energy harvesting wireless visual sensing systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination