Advanced Search
Volume 42 Issue 3
Mar.  2020
Turn off MathJax
Article Contents
Xing ZHAO, Jianhua PENG, Wei YOU. A Privacy-aware Computation Offloading Method Based on Lyapunov Optimization[J]. Journal of Electronics & Information Technology, 2020, 42(3): 704-711. doi: 10.11999/JEIT190170
Citation: Xing ZHAO, Jianhua PENG, Wei YOU. A Privacy-aware Computation Offloading Method Based on Lyapunov Optimization[J]. Journal of Electronics & Information Technology, 2020, 42(3): 704-711. doi: 10.11999/JEIT190170

A Privacy-aware Computation Offloading Method Based on Lyapunov Optimization

doi: 10.11999/JEIT190170
Funds:  The National Key R&D Program Cyberspace Security Special (2016YFB0801605), The National Natural Science Foundation Innovative Groups Project of China (61521003), The National Natural Science Foundation of China(61801515)
  • Received Date: 2019-03-21
  • Rev Recd Date: 2019-08-20
  • Available Online: 2019-09-02
  • Publish Date: 2020-03-19
  • The decision on computation offloading to Mobile Edge Computing (MEC) may expose user’s characteristics and cause the user to be locked. A privacy-aware computation offloading method based on Lyapunov optimization is proposed in this paper. Firstly, the privacy of task is defined, and privacy restrictions are introduced to minimize the cumulative privacy of each MEC node; Then, the fake task mechanism is proposed to balance the terminal energy consumption and privacy protection, reducing the cumulative privacy of MEC node by generating a fake task non-feature task when offloading is not performed due to privacy restrictions; Finally, the privacy-aware computing offloading decision is modeled and solved based on the Lyapunov optimization. Simulation results validate that the Lyapunov optimization-based Privacy-aware Offloading Algorithm (LPOA) can stabilize user’s privacy near zero, and the total offloading frequency is consistent with the decision that don’t consider privacy, effectively protecting user’s privacy while maintaining a low average energy consumption.

  • loading
  • JI Xinsheng, HUANG Kaizhi, JIN Liang, et al. Overview of 5G security technology[J]. Science China Information Sciences, 2018, 61(8): 081301. doi: 10.1007/s11432-017-9426-4
    ABBAS N, ZHANG Yan, TAHERKORDI A, et al. Mobile edge computing: A survey[J]. IEEE Internet of Things Journal, 2018, 5(1): 450–465. doi: 10.1109/JIOT.2017.2750180
    FLORES H, HUI Pan, TARKOMA S, et al. Mobile code offloading: From concept to practice and beyond[J]. IEEE Communications Magazine, 2015, 53(3): 80–88. doi: 10.1109/MCOM.2015.7060486
    MACH P and BECVAR Z. Mobile edge computing: A survey on architecture and computation offloading[J]. IEEE Communications Surveys & Tutorials, 2017, 19(3): 1628–1656. doi: 10.1109/COMST.2017.2682318
    MENG Xianling, WANG Wei, WANG Yitu, et al. Delay-optimal computation offloading for computation-constrained mobile edge networks[C]. 2018 IEEE Global Communications Conference, Abu Dhabi, United Arab Emirates, 2018: 1–7. doi: 10.1109/GLOCOM.2018.8647703.
    MAO Yuyi, ZHANG Jun, and LETAIEF K B. Dynamic computation offloading for mobile-edge computing with energy harvesting devices[J]. IEEE Journal on Selected Areas in Communications, 2016, 34(12): 3590–3605. doi: 10.1109/JSAC.2016.2611964
    ZHANG Guanglin, ZHANG Wenqian, CAO Yu, et al. Energy-delay tradeoff for dynamic offloading in mobile-edge computing system with energy harvesting devices[J]. IEEE Transactions on Industrial Informatics, 2018, 14(10): 4642–4655. doi: 10.1109/TII.2018.2843365
    ZHANG Peiyun, ZHOU Mengchu, and FORTINO G. Security and trust issues in Fog computing: A survey[J]. Future Generation Computer Systems, 2018, 88: 16–27. doi: 10.1016/j.future.2018.05.008
    NI Jianbing, ZHANG Aiqing, LIN Xiaodong, et al. Security, privacy, and fairness in fog-based vehicular crowdsensing[J]. IEEE Communications Magazine, 2017, 55(6): 146–152. doi: 10.1109/MCOM.2017.1600679
    HE Xiaofan, LIU Juan, JIN Richeng, et al. Privacy-aware offloading in mobile-edge computing[C]. 2017 IEEE Global Communications Conference, Singapore, 2017: 1–6. doi: 10.1109/GLOCOM.2017.8253985.
    MIN Minghui, WAN Xiaoyue, XIAO Liang, et al. Learning-based privacy-aware offloading for healthcare IoT with energy harvesting[J]. IEEE Internet of Things Journal, 2019, 6(3): 4307–4316. doi: 10.1109/JIOT.2018.2875926
    HE Xiaofan, JIN Richeng, and DAI Huaiyu. Deep PDS-learning for privacy-aware offloading in MEC-enabled IoT[J]. IEEE Internet of Things Journal, 2019, 6(3): 4547–4555. doi: 10.1109/JIOT.2018.2878718
    HE Ting, CIFTCIOGLU E N, WANG Shiqiang, et al. Location privacy in mobile edge clouds: A chaff-based approach[J]. IEEE Journal on Selected Areas in Communications, 2017, 35(11): 2625–2636. doi: 10.1109/JSAC.2017.2760179
    MAO Yuyi, YOU Changsheng, ZHANG Jun, et al. A survey on mobile edge computing: The communication perspective[J]. IEEE Communications Surveys & Tutorials, 2017, 19(4): 2322–2358. doi: 10.1109/COMST.2017.2745201
    LIN Xue, WANG Yanzhi, CHANG N, et al. Concurrent task scheduling and dynamic voltage and frequency scaling in a real-time embedded system with energy harvesting[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2016, 35(11): 1890–1902. doi: 10.1109/TCAD.2016.2523450
    ZHANG Weiwen, WEN Yonggang, GUAN K, et al. Energy-optimal mobile cloud computing under stochastic wireless channel[J]. IEEE Transactions on Wireless Communications, 2013, 12(9): 4569–4581. doi: 10.1109/TWC.2013.072513.121842
    NEELY M J. Stochastic Network Optimization with Application to Communication and Queueing Systems[M]. San Rafael, Calif.: Morgan & Claypool Publishers, 2010: 1–211.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(2)

    Article Metrics

    Article views (3871) PDF downloads(225) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return