CN117097563B - Privacy protection-oriented data sharing method and system - Google Patents

Privacy protection-oriented data sharing method and system Download PDF

Info

Publication number
CN117097563B
CN117097563B CN202311347133.1A CN202311347133A CN117097563B CN 117097563 B CN117097563 B CN 117097563B CN 202311347133 A CN202311347133 A CN 202311347133A CN 117097563 B CN117097563 B CN 117097563B
Authority
CN
China
Prior art keywords
target
node
information
attribute information
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311347133.1A
Other languages
Chinese (zh)
Other versions
CN117097563A (en
Inventor
高山
孙丽娟
肖书芹
苑建坤
谢真强
蔡惠民
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC Big Data Research Institute Co Ltd
Original Assignee
CETC Big Data Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC Big Data Research Institute Co Ltd filed Critical CETC Big Data Research Institute Co Ltd
Priority to CN202311347133.1A priority Critical patent/CN117097563B/en
Publication of CN117097563A publication Critical patent/CN117097563A/en
Application granted granted Critical
Publication of CN117097563B publication Critical patent/CN117097563B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1464Management of the backup or restore process for networked environments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • G06N3/092Reinforcement learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/12Shortest path evaluation
    • H04L45/124Shortest path evaluation using a combination of metrics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/101Server selection for load balancing based on network conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Mathematical Physics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Biomedical Technology (AREA)
  • Molecular Biology (AREA)
  • Evolutionary Computation (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Quality & Reliability (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a data sharing method and system for privacy protection, and belongs to the technical field of data transmission. According to the privacy protection-oriented data sharing method, the path is selected through the initial path selection model to train to obtain the intermediate path selection model and the initial sample set, high-quality training data are screened from the initial sample set to form the target sample set to carry out reinforcement training to obtain the final path selection model, the training data contain state information of the computing nodes, safety attribute information of the computing nodes is considered, the path selection model can further consider the safety of the computing nodes, further, a target transmission path with higher safety is obtained to transmit target privacy information, and privacy protection of the target privacy information can be further improved.

Description

Privacy protection-oriented data sharing method and system
Technical Field
The present invention relates to the field of data transmission technologies, and in particular, to a data sharing method and system for privacy protection.
Background
It is very important to implement privacy-oriented data sharing in a computing network, and data may be generally encrypted and transmitted using a certain security protocol. However, an operating system running on the computing node may have an unpaired bug or a configuration problem, and an application running on the computing node may have a security bug, such as a code defect, an unsafe configuration, an unverified input, etc., so that the node is vulnerable to attacks by malicious software, viruses, trojans, etc. These may result in the nodes being controlled and, in turn, in the data being tampered with or compromised.
In large distributed power networks, multi-hop transmission is involved between power nodes, i.e. from a source node to a target node via a plurality of intermediate nodes. When the transmission path is selected, data transmission sharing is generally performed according to a short transmission distance, and at most, the problems of network load and the like are considered, so that the transmission efficiency is improved, for example, a shortest path algorithm or a load balancing algorithm is adopted to determine the transmission path. The existing path confirmation method cannot consider the security of the computing node, and further lacks in privacy protection and security of transmission data.
Disclosure of Invention
The invention provides a data sharing method and system for privacy protection, which are used for solving the defect that the safety of a transmission path cannot be considered in the prior art and realizing the effect of improving the safety of the transmission path of privacy data.
The invention provides a data sharing method facing privacy protection, which comprises the following steps:
inputting the state information of the initial power computing node and the state information of each power computing node in a target power computing network into a path selection model, and obtaining the power computing node corresponding to each node selection action information through the path selection model so as to obtain a target transmission path of target privacy information output by the path selection model; the target power computing network is a power computing network corresponding to the initial power computing node sharing target privacy information and the final power computing node receiving the target privacy information; the state information comprises each connected computing node, data transmission attribute information between each connected computing node and safety attribute information of each connected computing node;
Transmitting the target privacy information from the starting computing node to the ending computing node based on the target transmission path;
the path selection model is obtained by training an intermediate path selection model by taking historical state information in a target sample set as a sample and taking historical node selection action information corresponding to the historical state information as a label; the historical node selection action information is obtained by screening according to rewarding values of the node selection action information in an initial sample set, and the historical state information is state information corresponding to the historical node selection action information in the initial sample set; the initial sample set comprises state information of computing nodes corresponding to transmission paths determined by an initial path selection model in a computing network and node selection action information corresponding to the state information, and the intermediate path selection model is obtained by training the initial path selection model through the initial sample set.
According to the privacy protection-oriented data sharing method provided by the invention, the security attribute information is determined by the following modes:
acquiring attribute information of each target dimension related to the security of the computing power node, which is uploaded by each computing power node; the target dimension comprises at least one of identity authentication and access control, network security, operating system security, data security, application security, audit and monitoring, and physical security;
Determining the association degree between attribute information of each target dimension and preset target safety attribute information respectively;
determining the weight of the attribute information of each target dimension based on the relative magnitude of the association degree between the attribute information of each target dimension and the target security attribute information;
and determining the safety attribute information based on the weight of the attribute information of each target dimension and the attribute information of each target dimension.
According to the privacy protection-oriented data sharing method provided by the invention, the association degree between the attribute information of each target dimension and the preset target security attribute information is determined by the following formula:
wherein R (i) is the association degree of the attribute information of the ith target dimension and the target security attribute information, C (i) is the compactness of the attribute information of the ith target dimension and the target security attribute information, n is the number of the target dimensions, l represents the index of all the target dimensions, X (k) and Y (k) respectively represent the attribute information of the kth target dimension and the target security attribute information of the corresponding dimension,a constant for the stability of the result is calculated for the control compactness.
According to the privacy protection-oriented data sharing method provided by the invention, the intermediate path selection model is trained in the following way:
Calculating a reward value corresponding to the node selection action information decided by the initial path selection model based on a reward function configured for the node selection action decision of the initial path selection model;
and updating parameters of the initial path selection model based on the state information and the rewarding value of the computing power node corresponding to the node selection action information decided by the initial path selection model to obtain the intermediate path selection model.
According to the privacy protection-oriented data sharing method provided by the invention, the reward function is determined by the following formula:
wherein J represents a bonus function,representing a single transmission path efficiency subfunction, +.>Representing a transmission security sub-function->Representing an accumulated transmission time sub-function.
According to the privacy protection-oriented data sharing method provided by the invention, the data transmission attribute information comprises delay and bandwidth between the data transmission attribute information and the connected computing nodes and load of the connected computing nodes; the single transmission path efficiency subfunction is determined by the following formula:
wherein L is the delay with the connected computing node, D is the bandwidth transmitted with the connected computing node, A is the load of the connected computing node, and A is a percentage from 0 to 1; w1, w2, and w3 are weight parameters for adjusting the contribution of each factor to the single transmission path efficiency sub-function.
According to the privacy protection-oriented data sharing method provided by the invention, the size of the transmission security sub-function value is in direct proportion to the security size of the security attribute information, and the size of the accumulated transmission time sub-function value is in inverse proportion to the accumulated transmission time of the target privacy information in the target power network.
The invention also provides a data sharing system facing privacy protection, which comprises:
the processing module inputs the state information of the initial power node and the state information of each power node in the target power network to a path selection model, and obtains the power node corresponding to the power node selection action information through the path selection model so as to obtain a target transmission path of target privacy information output by the path selection model; the target power computing network is a power computing network corresponding to the initial power computing node sharing target privacy information and the final power computing node receiving the target privacy information; the state information comprises each connected computing node, data transmission attribute information between each connected computing node and safety attribute information of each connected computing node;
The transmission module is used for transmitting the target privacy information from the initial computing power node to the terminal computing power node based on the target transmission path;
the path selection model is obtained by training an intermediate path selection model by taking historical state information in a target sample set as a sample and taking historical node selection action information corresponding to the historical state information as a label; the historical node selection action information is obtained by screening according to rewarding values of the node selection action information in an initial sample set, and the historical state information is state information corresponding to the historical node selection action information in the initial sample set; the initial sample set comprises state information of computing nodes corresponding to transmission paths determined by an initial path selection model in a computing network and node selection action information corresponding to the state information, and the intermediate path selection model is obtained by training the initial path selection model through the initial sample set.
The invention also provides an electronic device comprising a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor realizes the privacy protection-oriented data sharing method when executing the program.
The present invention also provides a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a privacy-preserving oriented data sharing method as described in any of the above.
The invention also provides a computer program product comprising a computer program which when executed by a processor implements a privacy-preserving oriented data sharing method as described in any one of the above.
According to the privacy protection-oriented data sharing method and system, the path is selected through the initial path selection model to train to obtain the intermediate path selection model and the initial sample set, high-quality training data is screened from the initial sample set to form the target sample set to carry out reinforcement training to obtain the final path selection model, the training data contains state information of the computing nodes, safety attribute information of the computing nodes is considered, the path selection model can further consider the safety of the computing nodes, further, a target transmission path with higher safety is obtained to transmit target privacy information, and privacy protection of the target privacy information can be further improved.
Drawings
In order to more clearly illustrate the invention or the technical solutions of the prior art, the following description will briefly explain the drawings used in the embodiments or the description of the prior art, and it is obvious that the drawings in the following description are some embodiments of the invention, and other drawings can be obtained according to the drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic flow chart of a privacy protection oriented data sharing method provided by the invention;
FIG. 2 is a second flow chart of a privacy protection-oriented data sharing method according to the present invention;
FIG. 3 is a schematic diagram of a privacy-preserving oriented data sharing system according to the present invention;
fig. 4 is a schematic structural diagram of an electronic device provided by the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is apparent that the described embodiments are some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The following describes a data sharing method and system facing privacy protection with reference to fig. 1 to 4.
The data sharing method facing privacy protection in the embodiment of the invention mainly comprises a step 110 and a step 120.
Step 110, inputting the state information of the initial power node and the state information of each power node in the target power network into a path selection model, and obtaining the power node corresponding to each node selection action information through the path selection model so as to obtain a target transmission path of the target privacy information output by the path selection model.
It will be appreciated that the target privacy information may be that the user needs to register an account or provide personal information such as name, telephone number, mailbox address, etc. when joining the network of inodes, which information is stored and transmitted. Of course, it should be noted that these personal information are obtained with the user agreeing or authorizing. If such information is leaked, the personal privacy of the user may be compromised. The target privacy information may also be some sensitive data stored in the network of computing nodes, such as encrypted money transfer information, smart contract codes, etc. If these data are compromised, it may lead to a threat to user asset security and smart contract security.
Of course, in other embodiments, the target privacy information may also be other information, without limitation.
It should be noted that, the target power network is a power network corresponding to a start power node sharing the target privacy information and an end power node receiving the target privacy information. The starting computing node can construct a distributed computing node network by connecting other computing nodes with the end computing node, wherein each computing node plays a role of relay or medium. The connection mode is widely applied to application scenes such as large-scale computing tasks, block chain networks, distributed storage and the like, and can achieve high expandability and fault tolerance.
The status information of the computing force nodes comprises the connected computing force nodes, data transmission attribute information between the computing force nodes and the connected computing force nodes and safety attribute information of the connected computing force nodes.
The state information of the computing force node is used for constructing a state space of the path selection model so as to describe the environment state of the computing force node network where the current computing force node is located.
It should be noted that the initial path selection model, the intermediate path selection model, and the path selection model for determining the transmission path finally may be constructed by using a reinforcement learning algorithm, such as an Actor-Critic algorithm. The Actor-Critic algorithm is a reinforcement learning algorithm, and combines the ideas of strategy iteration and value function estimation. It makes decisions and evaluations of the choice of computing nodes by training a network of policies and a network of value functions simultaneously.
In the path selection model, the policy network is responsible for selecting a next computing node for transmission according to the state information of the current computing node, and the value function network evaluates the value of the state information corresponding to the selected computing node. By alternately updating the two networks, the Actor-Critic algorithm can gradually improve the decision strategy in the process of continuous trial and error and learning, and optimize the estimation of the cost function, so that the path selection model can output a path result which meets the requirements.
The path selection model is obtained by training an intermediate path selection model by taking historical state information in a target sample set as a sample and taking historical node selection action information corresponding to the historical state information as a label; the historical node selection action information is obtained by screening according to rewarding values of the node selection action information in the initial sample set, and the historical state information is state information corresponding to the historical node selection action information in the initial sample set; the initial sample set comprises state information of a computing power node corresponding to a transmission path determined by an initial path selection model in a computing power network and node selection action information corresponding to the state information, and the intermediate path selection model is obtained by training the initial path selection model through the initial sample set.
It should be noted that, a starting calculation node and an ending calculation node may be set in different calculation networks, and a path is selected through an initial path selection model, so as to obtain a large amount of initial training data, and meanwhile, in the process of selecting a path, the initial training model completes parameter updating, so as to obtain an intermediate path selection model.
The initial training data comprises state information of computing power nodes corresponding to the transmission paths determined by the initial path selection model in each computing power network and node selection action information corresponding to the state information, and then the initial training data is used as an initial sample set.
On the basis, the data in the initial sample set can be screened according to the rewarding value of the action information selected by each node in the initial sample set, and a target sample set for strengthening training is obtained. The reward value may be determined according to a reward function configured to make node selection action decisions for the initial path selection model.
In some embodiments, the reward values corresponding to each node selection action information in the initial sample set may be ordered, and the historical state information corresponding to the historical node selection action information is obtained from the initial sample set by selecting a certain number of node selection action information corresponding to the top-ranked reward value as the historical node selection action information in the target sample set.
In some embodiments, historical node selection action information may also be determined from the initial sample set according to a corresponding contribution of each node selection action information in each transmission path. The sum of the reward values corresponding to all the node selection action information of each transmission path can be calculated and used as the total reward value, and then the ratio of the reward value corresponding to each node selection action information to the total reward value is used as the contribution degree. On the basis, the contribution degree corresponding to each node selection action information in the initial sample set is ordered, the node selection action information corresponding to the contribution degree with the top ranking of the target number is used as the historical node selection action information in the target sample set, and further the historical state information corresponding to the historical node selection action information is obtained from the initial sample set.
It can be understood that the historical node selection action information in the target sample set and the historical state information corresponding to the historical node selection action information belong to better sample data, and the historical state information in the target sample set can be used as a sample, the historical node selection action information corresponding to the historical state information is used as a label, and the supervised reinforcement training is performed on the intermediate path selection model, so that the final path selection model is obtained to perform path selection.
It will be appreciated that the status information includes the connected respective power node, data transmission attribute information with the connected respective power node, and security attribute information for the connected respective power node,
in other words, the status information is used to represent the next computing node that can be connected on the transmission path of the current computing node, and the data transmission attribute information and the security attribute information between each computing node that can be connected. The data transmission attribute information includes a delay with the connected computing node, a bandwidth, and a load of the connected computing node, and the security attribute information indicates a security size of the computing node for transmitting data.
In this embodiment, the reward value of each node selection action information is used to set the magnitude of rewards and punishments of state information corresponding to the current computing node selection to the next computing node selection, so that efficiency and security of data transmission of the computing nodes can be considered in the process of computing node selection, and security of sharing of privacy protection oriented data among computing nodes is improved.
Therefore, when the target transmission path of the final computing node is determined from the initial computing node, the target selection model considers the transmission efficiency and the transmission safety, and then selects a more reasonable target transmission path.
Step 120, based on the target transmission path, the target privacy information is sent from the starting computing node to the ending computing node.
After the target transmission path is determined through the path selection model, the target privacy information can be sent from the starting computing node to the ending computing node according to the target transmission path.
According to the privacy protection-oriented data sharing method provided by the embodiment of the invention, the path is selected through the initial path selection model to train to obtain the intermediate path selection model and the initial sample set, and the high-quality training data is screened from the initial sample set to form the target sample set to carry out reinforcement training to obtain the final path selection model, wherein the training data contains the state information of the computing nodes, and the safety attribute information of each computing node is considered, so that the path selection model can consider the safety of the computing nodes, and further the target transmission path with higher safety is obtained to transmit the target privacy information, and the privacy protection of the target privacy information can be further improved.
In some embodiments, as shown in fig. 2, the security attribute information may be determined through steps 210, 220, 230, and 240.
Step 210, obtaining attribute information of each target dimension related to the security of the computing power node, which is uploaded by each computing power node.
It is understood that the target dimensions include at least one of identity authentication and access control, network security, operating system security, data security, application security, auditing and monitoring, and physical security.
The authentication and access control dimensions are used to evaluate whether the force node has a valid authentication mechanism and access control policy. This includes using a user name and password, keys, certificates, etc. to verify the user identity and limit access rights to the node.
The network security dimension is used for evaluating the network security of the evaluation force node, and comprises the deployment condition of measures such as network firewall, intrusion detection and defense system, network isolation and the like. Meanwhile, vulnerability scanning and security vulnerability restoration work are carried out, so that the nodes are ensured to have no known security vulnerability.
The operating system security dimension is used to evaluate the security of the operating system of the compute node, including whether the operating system updates patches in time, whether security configurations are enabled, whether unnecessary services and processes are restricted, and so on.
The data security dimension is used to evaluate the security of data stored on the evaluation node, including data encryption, backup policy, data privacy protection, and the like. Ensuring that sensitive data is properly protected and handled.
The application security dimension is used to evaluate the security of an application running on a computing node, including vulnerability scanning, code auditing, access control, etc. of the application. Ensuring that the application is free of vulnerabilities that present security risks.
The audit and monitoring dimension is used to evaluate the audit and monitoring mechanisms of the evaluation force node, including log records, event responses, anomaly detection, and the like. These mechanisms may help discover and handle security events in a timely manner.
The physical security dimension is used for evaluating physical security measures of the evaluation force node, including machine room environment where the server is located, access control, video monitoring and the like.
It can be understood that the attribute information of each target dimension can be evaluated according to a unified standard to obtain a certain grade score, and then converted into attribute information of the same dimension.
On the basis, a preset target security attribute information can be set according to the same standard and dimension. The preset target security attribute information is used for indicating a user's expected index of security. It can be understood that the preset target security attribute information can be set according to the propagation characteristics of the privacy data in the computing network, for example, identity authentication and access control dimensions, network security dimensions and data security dimensions can be paid attention to, and then the indexes of the three dimensions are set higher to obtain the preset target security attribute information.
Step 220, determining the association degree between the attribute information of each target dimension and the preset target security attribute information.
In some embodiments, the association degree between the attribute information of each target dimension and the preset target security attribute information is determined by the following formula:
wherein R (i) is the association degree of the attribute information of the ith target dimension and the target security attribute information, C (i) is the compactness of the attribute information of the ith target dimension and the target security attribute information, n is the number of the target dimensions, l represents the index of all the target dimensions, X (k) and Y (k) respectively represent the attribute information of the kth target dimension and the target security attribute information of the corresponding dimension,a constant for the stability of the result is calculated for the control compactness.
The association degree is used for representing the association degree between the attribute information of each target dimension and the preset target security attribute information, namely the association between the factors of each dimension and the most important factors. The most important factors refer to known or more important dimensions, such as identity authentication and access control dimensions, network security dimensions, and data security dimensions, the importance between the various factors being determined by measuring the degree of association between the various dimensions and the more important dimensions.
The closeness refers to the similarity or proximity degree between attribute information of each target dimension, that is, the correlation between each target dimension, and the similarity between each target dimension is measured by measuring the closeness between each target dimension, so as to find out the relation between each other.
Step 230, determining the weight of the attribute information of each target dimension based on the relative magnitude of the association degree between the attribute information of each target dimension and the target security attribute information.
It can be understood that the association degree between the attribute information of each target dimension and the target security attribute information can be calculated respectively, and then the weight of the attribute information of each target dimension is determined according to the relative size between the association degrees. The relative size of the association degrees refers to the relative size between these association degrees of the attribute information of each target dimension and the target security attribute information. In other words, the greater the degree of association, the greater the weight of the attribute information representing the corresponding target dimension, and the sum of the weights corresponding to the attribute information of all the target dimensions is 1. The relative magnitude of the degree of association between the attribute information of each target dimension and the target security attribute information determines the weight magnitude of the attribute information of each target dimension.
For example, weighted average thinking may be adopted to sum all the relevancy to obtain a total relevancy, then the relevancy between the attribute information of each target dimension and the target security attribute information is divided by the total relevancy to obtain initial weights of the attribute information of each target dimension, and then the initial weights are normalized, where the normalized value of the total relevancy is 1, and then a final weight is obtained, and the sum of the final weights is 1, so that the weights are in the range of interval [0,1 ].
In this case, the weight is determined according to the magnitude of the degree of association. The higher the degree of association means the higher the degree of association between the target dimension and the target, the greater the influence of this target dimension on the target can be considered, and thus the higher the weight can be given.
Step 240, determining the security attribute information based on the weight of the attribute information of each target dimension and the attribute information of each target dimension.
Based on the above, the final security attribute information can be determined according to the weight of the attribute information of each target dimension and the attribute information of each target dimension.
After the required security attribute information is obtained, the decision of the node selection action by the path selection model can be better facilitated, and further a more accurate target transmission path is obtained.
In some embodiments, the intermediate path selection model is trained in a manner.
The reward value corresponding to the node selection action information decided by the initial path selection model may be calculated based on a reward function configured to make the node selection action decision for the initial path selection model. Based on the method, parameters of the initial path selection model are updated according to state information and rewarding values of the computing power nodes corresponding to the node selection action information determined by the initial path selection model, and the intermediate path selection model is obtained.
In this embodiment, by setting the reward function, the node selection action of the initial path selection model can be guided and guided to learn further toward the intended target direction. Positive rewards may encourage the initial path selection model to take good node selection actions, and negative rewards may penalize bad actions, thereby encouraging the initial path selection model to refine the policy.
When the intermediate path selection model is continuously subjected to reinforcement training to obtain a final path selection model, the reward function can help the intermediate path selection model to identify and strengthen an excellent strategy. When the intermediate routing model takes action that can get forward rewards, the rewards function will strengthen these strategies so that they are more likely to be selected and executed in the future.
In some embodiments, the reward function is determined by the following formula:
wherein J represents a bonus function,representing a single transmission path efficiency subfunction, +.>Representing a transmission security sub-function->Representing an accumulated transmission time sub-function.
It should be noted that the single transmission path efficiency sub-function is used to measure rewards for transmission efficiency between the current computing node and the next computing node selected by the node selection action.
In some embodiments, the data transmission attribute information includes delay, bandwidth, and load of the connected computing node with the connected computing node; the single transmission path efficiency subfunction is determined by the following formula:
wherein L is the delay with the connected computing node, D is the bandwidth transmitted with the connected computing node, A is the load of the connected computing node, and A is a percentage from 0 to 1; w1, w2, and w3 are weight parameters for adjusting the contribution of each factor to the single transmission path efficiency sub-function.
It can be understood that the lower the delay between the current power node and the next power node selected by the node selection action, the larger the bandwidth, and the smaller the load of the next power node connected by the node selection action, the larger the reward value of the single transmission path efficiency sub-function, so that the path selection model can be stimulated to select the power node with higher transmission efficiency.
The transmission security sub-function is used to measure rewards for security magnitudes between next power nodes selected by the node selection action.
It will be appreciated that the transmission security sub-function may be set according to the security attribute information calculated from the dimensions in a manner in the above embodiment, and the size of the transmission security sub-function value is proportional to the security size of the security attribute information.
It should be noted that, to avoid local optimization, the node selection action is repeated to select the computing node with higher security, and an accumulated transmission time sub-function may be introduced. The accumulated time of transmission sub-function is used to measure the rewards for the accumulated time of transmission after the next computing node selected by the node selection action. The magnitude of the accumulated transmission time sub-function value is inversely proportional to the accumulated transmission time of the target privacy information in the target power network, so that the model can be prevented from continuously selecting power nodes with high safety, the total transmission time is ignored, and the total transmission efficiency is improved.
The data sharing system facing privacy protection provided by the invention is described below, and the data sharing system facing privacy protection and the data sharing method facing privacy protection described above can be correspondingly referred to each other.
As shown in fig. 3, a privacy protection-oriented data sharing system according to an embodiment of the present invention mainly includes a processing module 310 and a transmission module 320.
The processing module 310 is configured to input state information of a starting power node and state information of each power node in the target power network into a path selection model, and obtain a power node corresponding to each node selection action information through the path selection model, so as to obtain a target transmission path of target privacy information output by the path selection model; the target power computing network is a power computing network corresponding to a starting power computing node for sharing target privacy information and a final power computing node for receiving the target privacy information; the state information comprises each connected computing node, data transmission attribute information between each connected computing node and safety attribute information of each connected computing node;
the transmission module 320 is configured to send the target privacy information from the starting computing node to the ending computing node based on the target transmission path;
the path selection model is obtained by training an intermediate path selection model by taking historical state information in a target sample set as a sample and taking historical node selection action information corresponding to the historical state information as a label; the historical node selection action information is obtained by screening according to rewarding values of the node selection action information in the initial sample set, and the historical state information is state information corresponding to the historical node selection action information in the initial sample set; the initial sample set comprises state information of a computing power node corresponding to a transmission path determined by an initial path selection model in a computing power network and node selection action information corresponding to the state information, and the intermediate path selection model is obtained by training the initial path selection model through the initial sample set.
According to the privacy protection-oriented data sharing system provided by the embodiment of the invention, the path is selected through the initial path selection model to train to obtain the intermediate path selection model and the initial sample set, the high-quality training data is screened from the initial sample set to form the target sample set to carry out reinforcement training to obtain the final path selection model, the training data contains the state information of the computing nodes, the safety attribute information of each computing node is considered, so that the path selection model can consider the safety of the computing nodes, the target transmission path with higher safety is obtained to transmit the target privacy information, and the privacy protection of the target privacy information can be further improved.
Fig. 4 illustrates a physical schematic diagram of an electronic device, as shown in fig. 4, which may include: processor 410, communication interface (Communications Interface) 420, memory 430 and communication bus 440, wherein processor 410, communication interface 420 and memory 430 communicate with each other via communication bus 440. The processor 410 may invoke logic instructions in the memory 430 to perform a privacy-oriented data sharing method comprising: inputting the state information of the initial power calculation node and the state information of each power calculation node in the target power calculation network into a path selection model, and obtaining the power calculation node corresponding to the power calculation node selection action information through the path selection model so as to obtain a target transmission path of target privacy information output by the path selection model; the target power computing network is a power computing network corresponding to a starting power computing node for sharing target privacy information and a final power computing node for receiving the target privacy information; the state information comprises each connected computing node, data transmission attribute information between each connected computing node and safety attribute information of each connected computing node; transmitting the target privacy information from the starting computing node to the ending computing node based on the target transmission path; the path selection model is obtained by training an intermediate path selection model by taking historical state information in a target sample set as a sample and taking historical node selection action information corresponding to the historical state information as a label; the historical node selection action information is obtained by screening according to rewarding values of the node selection action information in the initial sample set, and the historical state information is state information corresponding to the historical node selection action information in the initial sample set; the initial sample set comprises state information of a computing power node corresponding to a transmission path determined by an initial path selection model in a computing power network and node selection action information corresponding to the state information, and the intermediate path selection model is obtained by training the initial path selection model through the initial sample set.
Further, the logic instructions in the memory 430 described above may be implemented in the form of software functional units and may be stored in a computer-readable storage medium when sold or used as a stand-alone product. Based on this understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
In another aspect, the present invention also provides a computer program product, where the computer program product includes a computer program, where the computer program can be stored on a non-transitory computer readable storage medium, and when the computer program is executed by a processor, the computer can execute a privacy protection-oriented data sharing method provided by the above methods, and the method includes: inputting the state information of the initial power calculation node and the state information of each power calculation node in the target power calculation network into a path selection model, and obtaining the power calculation node corresponding to the power calculation node selection action information through the path selection model so as to obtain a target transmission path of target privacy information output by the path selection model; the target power computing network is a power computing network corresponding to a starting power computing node for sharing target privacy information and a final power computing node for receiving the target privacy information; the state information comprises each connected computing node, data transmission attribute information between each connected computing node and safety attribute information of each connected computing node; transmitting the target privacy information from the starting computing node to the ending computing node based on the target transmission path; the path selection model is obtained by training an intermediate path selection model by taking historical state information in a target sample set as a sample and taking historical node selection action information corresponding to the historical state information as a label; the historical node selection action information is obtained by screening according to rewarding values of the node selection action information in the initial sample set, and the historical state information is state information corresponding to the historical node selection action information in the initial sample set; the initial sample set comprises state information of a computing power node corresponding to a transmission path determined by an initial path selection model in a computing power network and node selection action information corresponding to the state information, and the intermediate path selection model is obtained by training the initial path selection model through the initial sample set.
In yet another aspect, the present invention further provides a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, is implemented to perform a privacy-preserving oriented data sharing method provided by the above methods, the method comprising: inputting the state information of the initial power calculation node and the state information of each power calculation node in the target power calculation network into a path selection model, and obtaining the power calculation node corresponding to the power calculation node selection action information through the path selection model so as to obtain a target transmission path of target privacy information output by the path selection model; the target power computing network is a power computing network corresponding to a starting power computing node for sharing target privacy information and a final power computing node for receiving the target privacy information; the state information comprises each connected computing node, data transmission attribute information between each connected computing node and safety attribute information of each connected computing node; transmitting the target privacy information from the starting computing node to the ending computing node based on the target transmission path; the path selection model is obtained by training an intermediate path selection model by taking historical state information in a target sample set as a sample and taking historical node selection action information corresponding to the historical state information as a label; the historical node selection action information is obtained by screening according to rewarding values of the node selection action information in the initial sample set, and the historical state information is state information corresponding to the historical node selection action information in the initial sample set; the initial sample set comprises state information of a computing power node corresponding to a transmission path determined by an initial path selection model in a computing power network and node selection action information corresponding to the state information, and the intermediate path selection model is obtained by training the initial path selection model through the initial sample set.
The apparatus embodiments described above are merely illustrative, wherein the elements illustrated as separate elements may or may not be physically separate, and the elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
From the above description of the embodiments, it will be apparent to those skilled in the art that the embodiments may be implemented by means of software plus necessary general hardware platforms, or of course may be implemented by means of hardware. Based on this understanding, the foregoing technical solution may be embodied essentially or in a part contributing to the prior art in the form of a software product, which may be stored in a computer readable storage medium, such as ROM/RAM, a magnetic disk, an optical disk, etc., including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method described in the respective embodiments or some parts of the embodiments.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (8)

1. The privacy protection-oriented data sharing method is characterized by comprising the following steps of:
inputting state information of a starting power node and state information of each power node in a target power network into a path selection model, and obtaining the power node corresponding to each node selection action information through the path selection model so as to obtain a target transmission path of target privacy information output by the path selection model; the target power computing network is a power computing network corresponding to the initial power computing node sharing target privacy information and the final power computing node receiving the target privacy information; the state information comprises each connected computing node, data transmission attribute information between each connected computing node and safety attribute information of each connected computing node;
Transmitting the target privacy information from the starting computing node to the ending computing node based on the target transmission path;
the path selection model is obtained by training an intermediate path selection model by taking historical state information in a target sample set as a sample and taking historical node selection action information corresponding to the historical state information as a label; the historical node selection action information is obtained by screening according to rewarding values of the node selection action information in an initial sample set, and the historical state information is state information corresponding to the historical node selection action information in the initial sample set; the initial sample set comprises state information of computing nodes corresponding to transmission paths determined by an initial path selection model in a computing network and node selection action information corresponding to the state information, and the intermediate path selection model is obtained by training the initial path selection model through the initial sample set;
the security attribute information is determined by:
acquiring attribute information of each target dimension related to the security of the computing power node, which is uploaded by each computing power node; the target dimension comprises at least one of identity authentication and access control, network security, operating system security, data security, application security, audit and monitoring, and physical security;
Determining the association degree between attribute information of each target dimension and preset target safety attribute information respectively;
determining the weight of the attribute information of each target dimension based on the relative magnitude of the association degree between the attribute information of each target dimension and the target security attribute information;
determining the safety attribute information based on the weight of the attribute information of each target dimension and the attribute information of each target dimension;
the association degree between the attribute information of each target dimension and the preset target security attribute information is determined by the following formula:
wherein R (i) is the association degree of the attribute information of the ith target dimension and the target security attribute information, C (i) is the compactness of the attribute information of the ith target dimension and the target security attribute information, n is the number of the target dimensions, l represents the index of all the target dimensions, X (k) and Y (k) respectively represent the attribute information of the kth target dimension and the target security attribute information of the corresponding dimension,a constant for the stability of the result is calculated for the control compactness.
2. The privacy-oriented data sharing method of claim 1, wherein the intermediate path selection model is trained by:
Calculating a reward value corresponding to the node selection action information decided by the initial path selection model based on a reward function configured for the node selection action decision of the initial path selection model;
and updating parameters of the initial path selection model based on the state information and the rewarding value of the computing power node corresponding to the node selection action information decided by the initial path selection model to obtain the intermediate path selection model.
3. The privacy-oriented data sharing method of claim 2, wherein the reward function is determined by the following formula:
wherein J represents a bonus function,representing a single transmission path efficiency subfunction, +.>Representing a transmission security sub-function->Representing an accumulated transmission time sub-function.
4. A privacy-oriented data sharing method according to claim 3, wherein the data transmission attribute information includes delay with the connected computing node, bandwidth, and load of the connected computing node; the single transmission path efficiency subfunction is determined by the following formula:
wherein L is the delay with the connected computing node, D is the bandwidth transmitted with the connected computing node, A is the load of the connected computing node, and A is a percentage from 0 to 1; w1, w2, and w3 are weight parameters for adjusting the contribution of each factor to the single transmission path efficiency sub-function.
5. The privacy-oriented data sharing method of claim 3, wherein the magnitude of the transmission security sub-function value is proportional to the security magnitude of the security attribute information, and the magnitude of the cumulative transmission time sub-function value is inversely proportional to the cumulative transmission time magnitude of the target privacy information in the target power network.
6. A privacy-oriented data sharing system, comprising:
the processing module inputs the state information of the initial power node and the state information of each power node in the target power network into a path selection model, and obtains the power node corresponding to the power node selection action information through the path selection model so as to obtain a target transmission path of target privacy information output by the path selection model; the target power computing network is a power computing network corresponding to the initial power computing node sharing target privacy information and the final power computing node receiving the target privacy information; the state information comprises each connected computing node, data transmission attribute information between each connected computing node and safety attribute information of each connected computing node;
The transmission module is used for transmitting the target privacy information from the initial computing power node to the terminal computing power node based on the target transmission path;
the path selection model is obtained by training an intermediate path selection model by taking historical state information in a target sample set as a sample and taking historical node selection action information corresponding to the historical state information as a label; the historical node selection action information is obtained by screening according to rewarding values of the node selection action information in an initial sample set, and the historical state information is state information corresponding to the historical node selection action information in the initial sample set; the initial sample set comprises state information of computing nodes corresponding to transmission paths determined by an initial path selection model in a computing network and node selection action information corresponding to the state information, and the intermediate path selection model is obtained by training the initial path selection model through the initial sample set;
the security attribute information is determined by:
acquiring attribute information of each target dimension related to the security of the computing power node, which is uploaded by each computing power node; the target dimension comprises at least one of identity authentication and access control, network security, operating system security, data security, application security, audit and monitoring, and physical security;
Determining the association degree between attribute information of each target dimension and preset target safety attribute information respectively;
determining the weight of the attribute information of each target dimension based on the relative magnitude of the association degree between the attribute information of each target dimension and the target security attribute information;
determining the safety attribute information based on the weight of the attribute information of each target dimension and the attribute information of each target dimension;
the association degree between the attribute information of each target dimension and the preset target security attribute information is determined by the following formula:
wherein R (i) is the association degree of the attribute information of the ith target dimension and the target security attribute information, C (i) is the compactness of the attribute information of the ith target dimension and the target security attribute information, n is the number of the target dimensions, l represents the index of all the target dimensions, X (k) and Y (k) respectively represent the attribute information of the kth target dimension and the target security attribute information of the corresponding dimension,a constant for the stability of the result is calculated for the control compactness.
7. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the privacy-oriented data sharing method of any of claims 1 to 4 when the program is executed.
8. A non-transitory computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when executed by a processor, implements the privacy-oriented data sharing method of any of claims 1 to 4.
CN202311347133.1A 2023-10-18 2023-10-18 Privacy protection-oriented data sharing method and system Active CN117097563B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311347133.1A CN117097563B (en) 2023-10-18 2023-10-18 Privacy protection-oriented data sharing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311347133.1A CN117097563B (en) 2023-10-18 2023-10-18 Privacy protection-oriented data sharing method and system

Publications (2)

Publication Number Publication Date
CN117097563A CN117097563A (en) 2023-11-21
CN117097563B true CN117097563B (en) 2023-12-19

Family

ID=88772037

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311347133.1A Active CN117097563B (en) 2023-10-18 2023-10-18 Privacy protection-oriented data sharing method and system

Country Status (1)

Country Link
CN (1) CN117097563B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114117337A (en) * 2021-11-15 2022-03-01 浙江中烟工业有限责任公司 One-way safety detection and multi-factor weighting evaluation system for industrial control terminal equipment
CN114598502A (en) * 2022-02-16 2022-06-07 深圳融安网络科技有限公司 Attack path risk detection method, electronic device and readable storage medium
CN114880664A (en) * 2022-04-06 2022-08-09 北京信息科技大学 Information security risk event element relation and path association analysis method and device
WO2023039676A1 (en) * 2021-09-17 2023-03-23 Willowglen Systems Inc. Methods and systems for assessing and enhancing cybersecurity of a network
CN116679707A (en) * 2023-06-07 2023-09-01 武汉理工大学 Ferry path planning method based on deep reinforcement learning

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10027718B2 (en) * 2016-08-08 2018-07-17 Sap Se Automated security design for internet of things systems
US11747152B2 (en) * 2020-08-04 2023-09-05 Verizon Connect Development Limited Systems and methods for determining an optimized path for navigation based on features associated with points of interest
US11818141B2 (en) * 2021-12-09 2023-11-14 Cisco Technology, Inc. Path validation checks for proof of security

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023039676A1 (en) * 2021-09-17 2023-03-23 Willowglen Systems Inc. Methods and systems for assessing and enhancing cybersecurity of a network
CN114117337A (en) * 2021-11-15 2022-03-01 浙江中烟工业有限责任公司 One-way safety detection and multi-factor weighting evaluation system for industrial control terminal equipment
CN114598502A (en) * 2022-02-16 2022-06-07 深圳融安网络科技有限公司 Attack path risk detection method, electronic device and readable storage medium
CN114880664A (en) * 2022-04-06 2022-08-09 北京信息科技大学 Information security risk event element relation and path association analysis method and device
CN116679707A (en) * 2023-06-07 2023-09-01 武汉理工大学 Ferry path planning method based on deep reinforcement learning

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Dynamic games for secure and resilient control system design;Yunhan Huang;Juntao Chen;Linan Huang;Quanyan Zhu;;National Science Review(07);全文 *
SDN环境下基于安全因子的路由调整方法研究;盛瑞琨;高鸿峰;;通信学报(S1);第1-4页 *

Also Published As

Publication number Publication date
CN117097563A (en) 2023-11-21

Similar Documents

Publication Publication Date Title
Dahiya et al. A reputation score policy and Bayesian game theory based incentivized mechanism for DDoS attacks mitigation and cyber defense
Liu et al. Incentive-based modeling and inference of attacker intent, objectives, and strategies
Fung et al. FACID: A trust-based collaborative decision framework for intrusion detection networks
Zhang et al. $\mathtt {FlipIn} $: A Game-Theoretic Cyber Insurance Framework for Incentive-Compatible Cyber Risk Management of Internet of Things
CN107864695A (en) Peer-group is guarded against
CN115396230A (en) Depth defense safety system and method based on block chain and reinforcement learning
Wagner et al. A novel trust taxonomy for shared cyber threat intelligence
Natarajan Cyber secure man-in-the-middle attack intrusion detection using machine learning algorithms
Bensaber et al. Design and modeling an Adaptive Neuro-Fuzzy Inference System (ANFIS) for the prediction of a security index in VANET
Ali et al. Blockchain and federated learning-based intrusion detection approaches for edge-enabled industrial IoT networks: A survey
CN108683654A (en) A kind of network vulnerability evaluation method based on zero-day attacks figure
Purohit et al. Cyber threat intelligence sharing for co-operative defense in multi-domain entities
Smahi et al. BV-ICVs: A privacy-preserving and verifiable federated learning framework for V2X environments using blockchain and zkSNARKs
Jin et al. Evolutionary game decision-making method for network attack and defense based on regret minimization algorithm
Lin et al. Privacy-enhanced intrusion detection and defense for cyber-physical systems: A deep reinforcement learning approach
CN117097563B (en) Privacy protection-oriented data sharing method and system
Tajeddine et al. A comprehensive reputation-based trust model for distributed systems
CN116506206A (en) Big data behavior analysis method and system based on zero trust network user
Das et al. Dynamic trust model for reliable transactions in multi-agent systems
Pérez et al. Building a reputation-based bootstrapping mechanism for newcomers in collaborative alert systems
Ugur Manipulator: A novel collusion attack on trust management systems in social IoT
Sedjelmaci et al. Secure attack detection framework for hierarchical 6G-enabled internet of vehicles
Wang et al. Optimal Repair Strategy Against Advanced Persistent Threats Under Time-Varying Networks
Chinchani et al. A target-centric formal model for insider threat and more
Bera et al. Deterring Adversarial Learning in Penetration Testing by Exploiting Domain Adaptation Theory

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant