Computer Science ›› 2024, Vol. 51 ›› Issue (6A): 230700089-9.doi: 10.11896/jsjkx.230700089
• Information Security • Previous Articles Next Articles
SUN Jianming, ZHAO Mengxin
CLC Number:
[1]GE B,WU C,ZHANG T H,et al.Privacy Protection Method ofEdge Computing Based on Federated Learning[J].Journal of Anhui University of Science and Technology(Natural Science Edition),2022,42(6):79-86. [2]LI X W,CHEN B H,YANG D Q,et al.Review of Security Protocols in Edge Computing Environments[J].Journal of Computer Research and Development,2022,59(4):765-780. [3]MYKTAR Y,MOHD Y I I,AINUDDIN W B A W,et al.Systematic Review on Security and Privacy Requirements in Edge Computing:State of the Art and Future Research Opportunities[J].IEEE Access,2020,8:76541-76567. [4]LIU X F,QU Y X,WANG Y,et al.Privacy intelligent inference prediction in Edge Computing environment[J].Artificial Intelligence,2019(5):45-54. [5]SHEN C N.Research progress of edge computing security and privacy Protection[J].Network Security and Data Governance,202,41(8):41-48. [6]DWORK C.Differential privacy:A survey of results[J].Foundations and Trends © in Theoretical Computer Science,2011,9(3/4):211-407. [7]DWORK C,ROTHA.The Algorithmic foundations of differential privacy[J].Found. Trends Theor. Comput. Sci.,2014,9(3/4):211-407. [8]ZHAO Y Q,YANG M.A review of Differential privacy Re-search[J].Journal of Computer Science,2023,50(4):265-276. [9]XIONG P,ZHU T Q,WANG X F.Differential Privacy Protection and its Application[J].Chinese Journal of Computers,2014,37(1):101-122. [10]YE Q Q,MENG X F,ZHU M J,et al.A review of localized differential privacy[J].Journal of Software,2018,29(7):1981-2005. [11]YANG M M,LAM K Y,ZHU T Q,et al.SPoFC:A framework for stream data aggregation with local differential privacy[J].Concurrency and Computation:Practice and Experience,2022,35(5).https://doi.org/10.1002/cpe.7572. [12]TAN Z W,ZHANG L F.Review of Machine learning privacyProtection[J].Journal of Software,2020,31(7):2127-2156. [13]CHEN Q.Research on Privacy Protection of Private Location by Edge Computing Difference[D].Lanzhou:Lanzhou Jiaotong University,2020. [14]ZHANG L,LIU Y,WANG R Z.Data publishing technologybased on differential privacy in Location Big Data Service[J].Journal of Communications,2016,37(9):46-54. [15]YU N W,YANG S J,CHEN Z G,et al..LBS user location Privacy Protection scheme based on Differential privacy[J].Journal of Hebei University of Science and Technology,2021,42(3):222-230. [16]ZHANG Q Y,ZHANG X,LI W J,et al.Overview of Location Trajectory Privacy Protection Technology Based on LBS System[J].Computer Application Research,2020,37(12):3534-3544. [17]ZHANG X J,HE F C,GAI J Y,et al.Differential private fe-deral learning model for fingerprint indoor location under edge computing[J].Computer Research and Development,2022,59(12):2667-2688. [18]HE F C.Research on key technologies of indoor location federated learning model supporting privacy protection in edge computing environment[D].Lanzhou:Lanzhou Jiaotong University,2022. [19]ZHANG Q Y,ZHANG X,LI W J,et al.Design of Interest Point Recommendation Algorithm Based on Differential Privacy Protection[J].Computer Applications and Software,2019,36(9):243-248,269. [20]ZHANG X J,YANG H Y,LI Z,et al.Differential Private Location Privacy Protection Method Integrating Semantic Positions[J].Computer Science,2021,48(8):300-308. [21]JONG S K,JONG W K,YON D C.Successive Point-of-Interest Recommendation with Local Differential Privacy[J].arXiv:1908.09485,2019. [22]AFZAL,KIRAN,TARIQ,et al.An Optimized and EfficientRouting Protocol Application for IoV[J].Mathematical Pro-blems in Engineering,2021,2021(Pt.23):9977252.1-9977252.32. [23]DENG Y K,ZHANG L,LI J.Summary of privacy protection research on the Internet of Vehicles[J].Computer Application Research,2022,39(10):2891-2906. [24]ZHAO P,ZHANG G L,WAN S H,et al.A survey of local differential privacy for securing internet of vehicles[J].The Journal of Supercomputing,2019,76(11):8391-8412. [26]WU M Q,HUANG X M,KANG J W,et al.Research on Diffe-rential Privacy Protection for Vehicle Road Collaborative Infe-rence[J].Computer Engineering,2022,48(7):29-35. [25]RAZA S,WANG S G,AHMED A,et al.A Survey on Vehicular Edge Computing:Architecture,Applications,Technical Issues,and Future Directions[J].Wireless Communications and Mobile Computing,2019,2019:3159762:1-3159762:19. [27]ZHONG X Y,LI M H,LI L H.Summary of Research on Privacy Protection of Vehicle Internet Location[J].Internet of Things Technology,2023,13(3):77-79. [28]XIE S S,LIU H L,ZHAO G S.Differential Privacy Protection Method Based on Location Semantics in the Internet of Vehicles[J].Small Micro Computer Systems,2023,45(4):984-990. [29]XU C,DING Y Y,LUO L,et al.Personalized Location Privacy Protection Based on Location Services in the Internet of Vehicles[J].Journal of Software,2022,33(2):699-716. [30]QU P R.The Application of Internet of Things Technology in Smart Healthcare[J].Internet Weekly,2022(22):45-47. [31]AN J,NING H J.Research on Security and Privacy Protection for Smart Medical Networks[J].China New Communications,2022,24(17):122-124,134. [32]AHAD A,ALI Z,MATEEN A,et al.A Comprehensive review on 5G-based Smart Healthcare Network Security:Taxonomy,Issues,Solutions and Future research directions[J/OL].Array,2023,18.https://doi.org/10.1016/j.array.2023.100290. [33]LI B S.Privacy Protection System in Edge Intelligent Collaborative Computing Mode[J].Electronic Testing,2022,36(20):59-62. [34]LIU X,ZHOU P,QIU T,et al.Blockchain-Enabled Contextual Online Learning under Local Differential Privacy for Coronary Heart Disease Diagnosis in Mobile Edge Computing[J].IEEE Journal of Biomedical and Health Informatics,2020,20(8):2177-2188. [35]SUN C,LI H,LI X,et al.Convergence of Recommender Sys-tems and Edge Computing:A Comprehensive Survey[J].IEEE Access,2020,8:47118-47132. [36]FENG H,YIN H W,LI X H,et al.Summary of privacy protection research in recommendation systems[J].Computer Science and Exploration,2023,17(8):1814-1832. [37]ZHENG X Y,LUO Y L,WANG X S,et al.Research on Distri-buted Differential Privacy Recommendation Method Based on Location Services[J].Journal of Electronic Science,2021,49(1):99-110. [38]DU Y J,ZHOU D Y,XIE Y,et al.Federated matrix factorization for privacy-preserving recommender systems[J/OL].Applied Soft Computing Journal,2021,111.https://doi.org/10.1016/j.asoc.2021.107700. [39]DU M K,PENG J J,HU Y J,et al.A Logistic Regression Matrix Decomposition Recommendation Algorithm Satisfying Differential Privacy[J].Journal of Beijing University of Posts and Telecommunications,2023,46(3):115-120. [40]GAI N,XUE K P,ZHU B,et al.An efficient data aggregation scheme with local differential privacy in smart grid[J].Digital Communications and Networks,2022,8(3):333-342. [41]KHAN H M,KHAN A,KHAN B,et al.Fault-Tolerant Secure Data Aggregation Schemes in Smart Grids:Techniques,Design Challenges,and Future Trends[J].Energies,2022,15(24):9350. [42]ALAGGAN M,GAMBS S,KERMARREC M A.Heterogeneous Differential Privacy[J].Journal of Privacy and Confidentiality,2017,7(2). [43]YANG L.Research on Differential Privacy Protection Methods for Heterogeneous Information Networks[D].Harbin:Harbin Institute of Technology,2019. |
[1] | SUN Min, DING Xining, CHENG Qian. Federated Learning Scheme Based on Differential Privacy [J]. Computer Science, 2024, 51(6A): 230600211-6. |
[2] | TAN Zhiwen, XU Ruzhi, WANG Naiyu, LUO Dan. Differential Privacy Federated Learning Method Based on Knowledge Distillation [J]. Computer Science, 2024, 51(6A): 230600002-8. |
[3] | XUE Jianbin, DOU Jun, WANG Tao, MA Yuling. Scheme for Maximizing Secure Communication Capacity in UAV-assisted Edge Computing Networks [J]. Computer Science, 2024, 51(6A): 230800032-7. |
[4] | LIU Dong, WANG Ruijin, ZHAO Yanjun, MA Chaoyang, YUAN Haonan. Study on Key Platform of Edge Computing Server Based on ARM Architecture [J]. Computer Science, 2024, 51(6A): 230600119-8. |
[5] | WANG Zhongxiao, PENG Qinglan, SUN Ruoxiao, XU Xifeng, ZHENG Wanbo, XIA Yunni. Delay and Energy-aware Task Offloading Approach for Orbit Edge Computing [J]. Computer Science, 2024, 51(6A): 240100188-9. |
[6] | LIANG Jingyu, MA Bowen, HUANG Jiwei. Reliability-aware VNF Instance Placement in Edge Computing [J]. Computer Science, 2024, 51(6A): 230500064-6. |
[7] | LI Jie, WANG Yao, CHEN Kansong, XU Lijun. Adaptive Sparse Sensor Network Target Coverage Algorithm Based on Edge Computing [J]. Computer Science, 2024, 51(6): 364-374. |
[8] | YANG Xiuwen, CUI Yunhe, QIAN Qing, GUO Chun, SHEN Guowei. COURIER:Edge Computing Task Scheduling and Offloading Method Based on Non-preemptivePriorities Queuing and Prioritized Experience Replay DRL [J]. Computer Science, 2024, 51(5): 293-305. |
[9] | YOU Feifu, CAI Jianping, SUN Lan. Census Associated Multiple Attributes Data Release Based on Differential Privacy [J]. Computer Science, 2024, 51(3): 368-377. |
[10] | GE Yinchi, ZHANG Hui, SUN Haohang. Differential Privacy Data Synthesis Method Based on Latent Diffusion Model [J]. Computer Science, 2024, 51(3): 30-38. |
[11] | WANG Zhihong, WANG Gaocai, ZHAO Qifei. Multi-objective Optimization of D2D Collaborative MEC Based on Improved NSGA-III [J]. Computer Science, 2024, 51(3): 280-288. |
[12] | WANG Xinlong, LIN Bing, CHEN Xing. Computation Offloading with Wardrop Routing Game in Multi-UAV-aided MEC Environment [J]. Computer Science, 2024, 51(3): 309-316. |
[13] | DING Shuang, CAO Muyu, HE Xin. Online Task Offloading Decision Algorithm for High-speed Vehicles [J]. Computer Science, 2024, 51(2): 286-292. |
[14] | ZHAO Xiaoyan, ZHAO Bin, ZHANG Junna, YUAN Peiyan. Study on Cache-oriented Dynamic Collaborative Task Migration Technology [J]. Computer Science, 2024, 51(2): 300-310. |
[15] | CAI Mengnan, SHEN Guohua, HUANG Zhiqiu, YANG Yang. High-dimensional Data Publication Under Local Differential Privacy [J]. Computer Science, 2024, 51(2): 322-332. |
|