Do you want to publish a course? Click here

Distributed Event-Triggered Algorithms for Finite-Time Privacy-Preserving Quantized Average Consensus

90   0   0.0 ( 0 )
 Added by Apostolos Rikos
 Publication date 2021
and research's language is English




Ask ChatGPT about the research

In this paper, we consider the problem of privacy preservation in the average consensus problem when communication among nodes is quantized. More specifically, we consider a setting where some nodes in the network are curious but not malicious and they try to identify the initial states of other nodes based on the data they receive during their operation (without interfering in the computation in any other way), while some nodes in the network want to ensure that their initial states cannot be inferred exactly by the curious nodes. We propose two privacy-preserving event-triggered quantized average consensus algorithms that can be followed by any node wishing to maintain its privacy and not reveal the initial state it contributes to the average computation. Every node in the network (including the curious nodes) is allowed to execute a privacy-preserving algorithm or its underlying average consensus algorithm. Under certain topological conditions, both algorithms allow the nodes who adopt privacypreserving protocols to preserve the privacy of their initial quantized states and at the same time to obtain, after a finite number of steps, the exact average of the initial states.

rate research

Read More

We study the distributed average consensus problem in multi-agent systems with directed communication links that are subject to quantized information flow. The goal of distributed average consensus is for the nodes, each associated with some initial value, to obtain the average (or some value close to the average) of these initial values. In this paper, we present and analyze a distributed averaging algorithm which operates exclusively with quantized values (specifically, the information stored, processed and exchanged between neighboring agents is subject to deterministic uniform quantization) and rely on event-driven updates (e.g., to reduce energy consumption, communication bandwidth, network congestion, and/or processor usage). We characterize the properties of the proposed distributed averaging protocol, illustrate its operation with an example, and show that its execution, on any timeinvariant and strongly connected digraph, will allow all agents to reach, in finite time, a common consensus value that is equal to the quantized average. We conclude with comparisons against existing quantized average consensus algorithms that illustrate the performance and potential advantages of the proposed algorithm.
We study the distributed average consensus problem in multi-agent systems with directed communication links that are subject to quantized information flow. The goal of distributed average consensus is for the nodes, each associated with some initial value, to obtain the average (or some value close to the average) of these initial values. In this paper, we present and analyze novel distributed averaging algorithms which operate exclusively on quantized values (specifically, the information stored, processed and exchanged between neighboring agents is subject to deterministic uniform quantization) and rely on event-driven updates (e.g., to reduce energy consumption, communication bandwidth, network congestion, and/or processor usage). We characterize the properties of the proposed distributed averaging protocols on quantized values and show that their execution, on any time-invariant and strongly connected digraph, will allow all agents to reach, in finite time, a common consensus value represented as the ratio of two quantized values that is equal to the exact average. We conclude with examples that illustrate the operation, performance, and potential advantages of the proposed algorithms.
We study distributed average consensus problems in multi-agent systems with directed communication links that are subject to quantized information flow. The goal of distributed average consensus is for the nodes, each associated with some initial value, to obtain the average (or some value close to the average) of these initial values. In this paper, we present and analyze a distributed averaging algorithm which operates exclusively with quantized values (specifically, the information stored, processed and exchanged between neighboring agents is subject to deterministic uniform quantization) and relies on event-driven updates (e.g., to reduce energy consumption, communication bandwidth, network congestion, and/or processor usage). We characterize the properties of the proposed distributed averaging protocol on quantized values and show that its execution, on any time-invariant and strongly connected digraph, will allow all agents to reach, in finite time, a common consensus value represented as the ratio of two integer that is equal to the exact average. We conclude with examples that illustrate the operation, performance, and potential advantages of the proposed algorithm.
68 - Yi Xiong , Zhongkui Li 2021
In this paper, we consider the privacy preservation problem in both discrete- and continuous-time average consensus algorithms with strongly connected and balanced graphs, against either internal honest-but-curious agents or external eavesdroppers. A novel algorithm is proposed, which adds edge-based perturbation signals to the process of consensus computation. Our algorithm can be divided into two phases: a coordinated scrambling phase, which is for privacy preservation, and a convergence phase. In the scrambling phase, each agent is required to generate some perturbation signals and add them to the edges leading out of it. In the convergence phase, the agents update their states following a normal updating rule. It is shown that an internal honest-but-curious agent can obtain the privacy of a target agent if and only if no other agents can communicate with the target agent.
Average consensus is extensively used in distributed networks for computation and control, where all the agents constantly communicate with each other and update their states in order to reach an agreement. Under a general average consensus algorithm, information exchanged through wireless or wired communication networks could lead to the disclosure of sensitive and private information. In this paper, we propose a privacy-preserving push-sum approach for directed networks that can protect the privacy of all agents while achieving average consensus simultaneously. Each node decomposes its initial state arbitrarily into two substates, and their average equals to the initial state, guaranteeing that the agents state will converge to the accurate average consensus. Only one substate is exchanged by the node with its neighbours over time, and the other one is reserved. That is to say, only the exchanged substate would be visible to an adversary, preventing the initial state information from leakage. Different from the existing state-decomposition approach which only applies to undirected graphs, our proposed approach is applicable to strongly connected digraphs. In addition, in direct contrast to offset-adding based privacy-preserving push-sum algorithm, which is vulnerable to an external eavesdropper, our proposed approach can ensure privacy against both an honest-but-curious node and an external eavesdropper. A numerical simulation is provided to illustrate the effectiveness of the proposed approach.
comments
Fetching comments Fetching comments
Sign in to be able to follow your search criteria
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا