Font Size: a A A

Research And System Construction Of Differentially Private Mechanisms For Cloud-Edge Computing

Posted on:2022-03-07Degree:MasterType:Thesis
Country:ChinaCandidate:Z X FanFull Text:PDF
GTID:2518306557468524Subject:Computer technology
Abstract/Summary:PDF Full Text Request
With the development of network communication technology and the rapid improvement of infrastructure,cloud computing and edge computing have gradually matured.These two computing modes have their own advantages in handling complex tasks.As a result,cloud-edge computing,which combines cloud computing's centralization with edge computing's near-processing,has emerged.However,while cloud-edge computing provides efficient computing power,the problems of data security and privacy-preserving are becoming more and more prominent.On the one hand,cloud computing technology has become a strong guarantee of data mining,so how to balance data mining and preserving user privacy,obtaining the maximum value of data under the premise of ensuring the security of private information has become a problem that must be solved.On the other hand,edge computing provides more data processing power than cloud computing,but from the privacy perspective,it poses more risk of privacy breaches.How to realize more efficient and accurate private data collection and estimation mechanism by using the characteristics of edge computing network is another goal of privacy-preserving research.To solve the above two problems,this thesis focuses on differential privacy,and studies the differential privacy mechanisms in the cloud-edge computing.The main work includes:(1)In the cloud computing,a new differentially private clustering algorithm,APDPk-means,based on arithmetic progression privacy budget allocation,is proposed for the defects of the traditional privacy budget allocation used in differentially private clustering algorithm.It first determines a minimum privacy budget,and then decomposes the total privacy budget into a decreasing arithmetic progressions,allocating the privacy budget from large to small during the iteration process to ensure rapid convergence in previous iterations.Experimental results show that compared with the existing differentially private clustering algorithm,the proposed algorithm has a better performance in the utility and quality of clustering results.(2)In the edge computing,a locally differentially multi-layer private key-value data collection,MLPKV,is proposed for the problem that the existing methods cannot adapt to the edge computing.It includes the reduced-dimension phase,the padding-length estimation phase and the estimation phase.First,the EC-OLH algorithm is proposed,which can offload the calculation tasks of aggregation and estimation to the edge nodes,and the efficiency of algorithm execution is improved by using edge nodes;Then,the method of generating the candidate set is used to reduce the dimension,which can meet the requirements of edge computing for the communication cost;Finally,the new grouping method is proposed to replace the split of the privacy budget according to the characteristics of edge computing.Experimental results show that with small privacy budget,the method proposed in this thesis is more accurate than others in the task of heavy hitter identification,and estimation of frequency and mean on large-scale datasets.(3)The above algorithms are implemented and the differentially privacy-preserving system for cloud-edge computing is constructed,which mainly includes differentially private clustering module and locally differentially key-value data collection module.The differentially private clustering module adopts the APDPk-means algorithm proposed in this thesis,which provides the preserving of user with location privacy in cloud computing.The MLPKV proposed in the thesis is used in the locally differentially key-value data collection module.Under the premise of preserving the user's shopping data,it realizes the high accuracy identification of popular commodity and estimation of their frequency and mean of score.
Keywords/Search Tags:Differential Privacy, Privacy-preserving Clustering, Privacy-preserving Data Collection, Cloud-Edge Computing
PDF Full Text Request
Related items