CN111427752A - Regional anomaly monitoring method based on edge calculation - Google Patents

Regional anomaly monitoring method based on edge calculation Download PDF

Info

Publication number
CN111427752A
CN111427752A CN202010515822.9A CN202010515822A CN111427752A CN 111427752 A CN111427752 A CN 111427752A CN 202010515822 A CN202010515822 A CN 202010515822A CN 111427752 A CN111427752 A CN 111427752A
Authority
CN
China
Prior art keywords
data
points
distance
abnormal
edge
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010515822.9A
Other languages
Chinese (zh)
Inventor
张春林
李利军
李春青
刘如君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dongfangtong Software Co ltd
Beijing Tongtech Co Ltd
Original Assignee
Beijing Dongfangtong Software Co ltd
Beijing Tongtech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dongfangtong Software Co ltd, Beijing Tongtech Co Ltd filed Critical Beijing Dongfangtong Software Co ltd
Priority to CN202010515822.9A priority Critical patent/CN111427752A/en
Publication of CN111427752A publication Critical patent/CN111427752A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3065Monitoring arrangements determined by the means or processing involved in reporting the monitored data
    • G06F11/3072Monitoring arrangements determined by the means or processing involved in reporting the monitored data where the reporting involves data filtering, e.g. pattern matching, time or event triggered, adaptive or policy-based reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/243Classification techniques relating to the number of classes
    • G06F18/2433Single-class perspective, e.g. one-against-all classification; Novelty detection; Outlier detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computing Systems (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Signal Processing (AREA)
  • Evolutionary Computation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Quality & Reliability (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a regional anomaly monitoring method and a regional anomaly monitoring device based on edge calculation, and relates to the technical field of regional anomaly monitoring; the monitoring method comprises the following steps: the method comprises the steps that monitoring characteristic data collected by a plurality of Internet of things devices accessed to the edge computing device are obtained by the edge computing device; presetting a used processing model, and inputting the collected characteristic data into the model; performing edge calculation; identity authentication; and the computing equipment comprises a data acquisition module, a computing processing module, an identity verification module and a result output module. The method mainly adopts a distance-based edge calculation method and a density-based edge calculation method to calculate and extract abnormal point data in the data, the distance-based edge calculation method relies on a multi-dimensional index structure, an integral set is divided into a plurality of dimensions, abnormal point data in each dimension are searched, and finally summarization is carried out, so that the accuracy and comprehensiveness of analysis and extraction of the abnormal point data are improved.

Description

Regional anomaly monitoring method based on edge calculation
Technical Field
The invention relates to the technical field of regional anomaly monitoring, in particular to a regional anomaly monitoring method based on edge calculation.
Background
With the development of the IOT (Internet of things), the equipment is accessed to the Internet of things in a large scale, massive data generated on the terminal equipment provides commercial value, and meanwhile, a new challenge is provided for big data wind control, namely, the abnormal data is monitored while the privacy is ensured.
Through retrieval, chinese publication No. CN109947079A discloses an edge calculation-based regional anomaly detection method and an edge, which includes: the method comprises the steps that monitoring feature data collected by a plurality of Internet of things devices accessed to the edge computing device are obtained by the edge computing device, wherein the plurality of Internet of things devices belong to the same designated area; and taking the monitoring characteristic data of the plurality of Internet of things devices as input of an anomaly detection random forest model to predict whether the specified area is abnormal, wherein the anomaly detection random forest model comprises a plurality of random forest decision trees which are respectively trained based on the monitoring characteristic data of the plurality of Internet of things devices.
The above patent uses the whole data set to carry out modeling analysis, and because the quantity of monitoring data is more, and whole database is great, directly utilizes set modeling analysis, may lead to the omission of data anomaly to can't guarantee the accuracy and the comprehensiveness of data.
Disclosure of Invention
The invention aims to solve the defects in the prior art, and provides a regional abnormity monitoring method based on edge calculation.
In order to achieve the purpose, the invention adopts the following technical scheme:
a regional anomaly monitoring method based on edge calculation comprises the following steps:
s1: the method comprises the steps that monitoring characteristic data collected by a plurality of Internet of things devices accessed to the edge computing device are obtained by the edge computing device;
s2: presetting a used processing model, and inputting the collected monitoring characteristic data into the model;
s3: performing edge calculation and analyzing abnormal data;
s4: identity authentication, which is to authenticate identity information of an operator; after the verification is successful, the abnormal data information can be read through the edge computing device.
Preferably: in S3, the edge calculation method includes an edge calculation method based on the direct distance of the feature data and an edge calculation method based on the direct density of the feature data.
Preferably: the edge calculation method based on the feature data direct distance comprises the following steps:
s11, inputting all the monitoring characteristic data into the data set S, and inputting a certain data point in the data set S
Figure 736128DEST_PATH_IMAGE001
Is called as
Figure 100114DEST_PATH_IMAGE002
Figure 460688DEST_PATH_IMAGE003
Representing the horizontal and vertical coordinate values of the data points;
s12: if the data point
Figure 847807DEST_PATH_IMAGE002
Satisfying specific properties, using the abscissa and ordinate values of abnormal data points to replace
Figure 279925DEST_PATH_IMAGE003
Figure 170521DEST_PATH_IMAGE002
All statistically based outlier data points are represented.
Preferably: what is needed isIn the above-mentioned S12, the specific properties are: data set
Figure 967575DEST_PATH_IMAGE004
Has data points and data points
Figure 137263DEST_PATH_IMAGE001
Is greater than
Figure 310756DEST_PATH_IMAGE005
The algorithm is as follows: index-based methods rely on multidimensional indexing structures by querying nearest neighbors or data points
Figure 321437DEST_PATH_IMAGE006
The complexity of the R-trees or kd-trees algorithm based on mostly index structures for finding all data points is realized by using answers of range queries as centers
Figure 351710DEST_PATH_IMAGE007
Wherein
Figure 447842DEST_PATH_IMAGE008
Is the dimension of the dimension number of the object,
Figure 159446DEST_PATH_IMAGE009
is the number of points of the data,
Figure 24634DEST_PATH_IMAGE001
representing a data point.
Preferably: the edge calculation method based on the feature data direct density comprises the following steps:
s21: of object P
Figure 225808DEST_PATH_IMAGE010
Distance is called
Figure 809236DEST_PATH_IMAGE011
For any natural number
Figure 58952DEST_PATH_IMAGE012
Definition of P
Figure 106542DEST_PATH_IMAGE010
Distance and
Figure 416301DEST_PATH_IMAGE013
is P and some object
Figure 487025DEST_PATH_IMAGE014
Distance between, here data point
Figure 104213DEST_PATH_IMAGE014
The preset condition is required to be met;
s22: of object P
Figure 943994DEST_PATH_IMAGE010
Distance neighborhood called
Figure 424653DEST_PATH_IMAGE015
Of a given P
Figure 779411DEST_PATH_IMAGE010
A distance of
Figure 636509DEST_PATH_IMAGE013
Of P
Figure 330795DEST_PATH_IMAGE010
The distance neighborhood contains all the distances to P
Figure 982357DEST_PATH_IMAGE016
Not exceeding
Figure 89990DEST_PATH_IMAGE013
Object of (2)
Figure 485199DEST_PATH_IMAGE017
I.e. by
Figure 33992DEST_PATH_IMAGE018
S23: the reachable distance of the object P with respect to O, given the natural number k,the reachable distance of the object P relative to the object O is
Figure 184351DEST_PATH_IMAGE019
The local reachable density of an object P is the inverse of the average reachable distance of the object P from his MinPts-neighborhood, i.e. the
Figure 451384DEST_PATH_IMAGE020
S24: local outlier factor of object P:
Figure 650284DEST_PATH_IMAGE021
s25, the local outlier factor OF the object P represents the degree OF the outlier OF P, the larger the local outlier factor is, the more likely it is to be the outlier, otherwise the probability is low, the object L OF close to the core store in the cluster is close to 1 and is not considered to be the local outlier, and the object L OF at the edge OF the cluster or outside the cluster is relatively large.
Preferably: in the step S21, the preset condition is that at least the condition exists
Figure 614436DEST_PATH_IMAGE012
An object
Figure 873379DEST_PATH_IMAGE022
Preferably: the edge calculation method in the step S3 is anomaly detection of high-dimensional data, and includes the steps of:
s31: dividing each dimension of the data space into
Figure 627708DEST_PATH_IMAGE023
Each equal depth interval; the equal depth intervals are spatially defined by the data being collected, and each interval includes equal values
Figure 427037DEST_PATH_IMAGE024
The data points of (a);
s32: each dimension in a k-dimensional subspace of the datasetEach equal-depth interval is taken to form a k-dimensional cube, and the number of data mapping points in the cube is a random number
Figure 950422DEST_PATH_IMAGE025
Figure 380267DEST_PATH_IMAGE026
Wherein, therein
Figure 418630DEST_PATH_IMAGE027
Represents
Figure 959332DEST_PATH_IMAGE028
Dimension cube
Figure 602803DEST_PATH_IMAGE029
The number of points included in the pool,
Figure 287DEST_PATH_IMAGE030
the number of the total points is represented,
Figure 729208DEST_PATH_IMAGE031
representing the sparse coefficients of the image data to be processed,
Figure 808023DEST_PATH_IMAGE031
when negative, the cube is described
Figure 306000DEST_PATH_IMAGE029
Where the data point is below the expected value,
Figure 375850DEST_PATH_IMAGE031
the smaller the cube
Figure 592067DEST_PATH_IMAGE029
The more sparse the data in (1).
Preferably: detecting abnormal points of the high-dimensional data; the abnormal point detection of high-dimensional data optimizes the problem solving process by using a genetic algorithm, wherein the solving process starts with the selected P legal modes as candidate solutions and repeatedly experiencesSelecting, crossing, mutating, etc. until obtaining more satisfactory solution, analyzing abnormal data also includes abnormal point detection algorithm based on clustering, in the detection process of abnormal points, firstly removing abnormal points from clustering analysis to make detection, if the number of removed points is less than that of actual abnormal points to be detected, then detecting residual abnormal points from each cluster, after clustering analysis of data set S, dividing data object S into n clusters, marking as,
Figure 474573DEST_PATH_IMAGE032
and get rid of
Figure 889373DEST_PATH_IMAGE033
The number of outliers, noted,
Figure 831922DEST_PATH_IMAGE034
wherein
Figure 269856DEST_PATH_IMAGE035
Then, then
Figure 752790DEST_PATH_IMAGE036
Each cluster center is marked as
Figure 225360DEST_PATH_IMAGE037
Each abnormal point
Figure 73230DEST_PATH_IMAGE038
The distance to the cluster center is noted as:
Figure 60778DEST_PATH_IMAGE039
wherein, in the step (A),
Figure 285086DEST_PATH_IMAGE040
represents the dimensions of the data and is,
Figure 612162DEST_PATH_IMAGE017
represents an integer when
Figure 896513DEST_PATH_IMAGE041
When is in use, the
Figure 869891DEST_PATH_IMAGE042
Solving the distance by using a Manhattan distance formula method; when in use
Figure 632311DEST_PATH_IMAGE043
When is in use, the
Figure 813894DEST_PATH_IMAGE042
Solving the distance by an Euclidean distance formula method, wherein the value of q is determined according to specific conditions; any object rejected
Figure 331463DEST_PATH_IMAGE044
To each cluster core
Figure 231286DEST_PATH_IMAGE045
Is a distance of
Figure 797396DEST_PATH_IMAGE046
Can be represented by a matrix R, in which the ith row element
Figure 895802DEST_PATH_IMAGE044
Indicating the distance to each cluster center
Figure 521956DEST_PATH_IMAGE047
Let us order
Figure 909075DEST_PATH_IMAGE048
Figure 75614DEST_PATH_IMAGE049
Is the sum of the ith row in the matrix R and represents the distance sum of the ith culled point to each cluster center,
Figure 231789DEST_PATH_IMAGE049
the larger the value, the farther it is from each centroid, when
Figure 28843DEST_PATH_IMAGE050
When the temperature of the water is higher than the set temperature,
Figure 201461DEST_PATH_IMAGE005
before the maximum value
Figure 374953DEST_PATH_IMAGE012
The removed object is the abnormal point when
Figure 385635DEST_PATH_IMAGE051
When it is, this
Figure 353591DEST_PATH_IMAGE033
The removed points are abnormal points, and the rest points are detected from each cluster
Figure 512039DEST_PATH_IMAGE052
An abnormal point, set cluster
Figure 958064DEST_PATH_IMAGE053
Any of the data objects
Figure 88831DEST_PATH_IMAGE054
To the cluster core where it is located
Figure 290006DEST_PATH_IMAGE045
A distance of
Figure 873434DEST_PATH_IMAGE055
Selecting from each cluster
Figure 185466DEST_PATH_IMAGE055
Before the maximum value
Figure 170740DEST_PATH_IMAGE052
A point of the object being located at the center, thus
Figure 480498DEST_PATH_IMAGE056
Common elimination in clusters
Figure 135512DEST_PATH_IMAGE057
Points because of
Figure 188919DEST_PATH_IMAGE058
Therefore, it is
Figure 28699DEST_PATH_IMAGE059
Then from this
Figure 571676DEST_PATH_IMAGE057
Detection in points
Figure 864117DEST_PATH_IMAGE052
An anomaly point.
Preferably: the edge calculation method in S3 may be calculated by the following formula:
Figure 721214DEST_PATH_IMAGE060
Figure 477818DEST_PATH_IMAGE061
wherein the content of the first and second substances,
Figure 129379DEST_PATH_IMAGE062
in order to transfer the function values,
Figure 237012DEST_PATH_IMAGE063
the amount of the carbon dioxide is the intermediate amount,
Figure 632221DEST_PATH_IMAGE064
in order to be a function of the edges,
Figure 181014DEST_PATH_IMAGE065
as a function of the diffusion coefficient of the points in the region,
Figure 832838DEST_PATH_IMAGE066
in the case of the edge bevel angle,
Figure 99871DEST_PATH_IMAGE067
is the angle of inclination of the midpoint of the region;
for in the collected characteristic dataPoint, if the transfer function value obtained
Figure 95509DEST_PATH_IMAGE062
Inconsistent with the collected data, it is called an outlier, otherwise it is a normal point.
The utility model provides an edge computing device, includes data acquisition module, calculation processing module, authentication module and result output module, the monitoring characteristic data that a plurality of thing networking devices that data acquisition module was used for accessing edge computing device gathered, calculation processing module can accept the monitoring characteristic data that the acquisition module obtained to according to belong to and predetermine the algorithm calculation and the extraction of unusual dot data, authentication module is used for verifying operating personnel's identity, if verify successful, allows to read unusual data result, if verify failure, refuse to read, result output module can show the unusual dot data after the calculation was extracted.
The invention has the beneficial effects that:
1. the invention mainly adopts a distance-based edge calculation method and a density-based edge calculation method to calculate and extract abnormal point data in the data, the distance-based edge calculation method relies on a multi-dimensional index structure based on an index method, and the nearest neighbor is inquired or the data points are used for searching
Figure 764388DEST_PATH_IMAGE001
Finding all of them is accomplished by the answer of the range-query for the center
Figure 23331DEST_PATH_IMAGE002
The accuracy and comprehensiveness of analyzing and extracting the abnormal point data are improved by dividing a whole set into a plurality of dimensions, searching the abnormal point data in each dimension, and finally summarizing.
2. The invention optimizes the calculation amount of single solving by adopting the abnormal point detection means of high-dimensional data and utilizing the genetic algorithm to optimize the problem solving process, starts with P selected legal modes as candidate solutions, and repeatedly goes through several processes of selection, intersection, variation and the like until a more satisfactory solution is obtained, thereby avoiding the condition that the system load is increased due to overlarge single calculation amount of the calculation equipment while ensuring the precision.
3. According to the method, the rejected points are selected according to the distance from the cluster center, and the abnormal points are judged according to the distance from the rejected points to the cluster center.
Drawings
Fig. 1 is a process flow diagram of a regional anomaly monitoring method based on edge calculation according to the present invention.
Detailed Description
The technical solution of the present patent will be described in further detail with reference to the following embodiments.
In the description of this patent, it is noted that unless otherwise specifically stated or limited, the terms "mounted," "connected," and "disposed" are to be construed broadly and can include, for example, fixedly connected, disposed, detachably connected, disposed, or integrally connected and disposed. The specific meaning of the above terms in this patent may be understood by those of ordinary skill in the art as appropriate.
Example 1:
a regional anomaly monitoring method based on edge calculation comprises the following steps:
s1: the method comprises the steps that monitoring characteristic data collected by a plurality of Internet of things devices accessed to the edge computing device are obtained by the edge computing device;
s2: presetting a used processing model, and inputting the collected monitoring characteristic data into the model;
s3: performing edge calculation and analyzing abnormal data;
in S3, the edge calculation method includes an edge calculation method based on the direct distance of the feature data and an edge calculation method based on the direct density of the feature data.
The edge calculation method based on the feature data direct distance comprises the following steps:
s11, inputting all the monitoring characteristic data into the data set S, and inputting a certain data point in the data set S
Figure 512081DEST_PATH_IMAGE001
Is called as
Figure 576989DEST_PATH_IMAGE002
Figure 100374DEST_PATH_IMAGE003
Representing the horizontal and vertical coordinate values of the data points;
s12: if the data point
Figure 264639DEST_PATH_IMAGE002
Satisfying specific properties, using the abscissa and ordinate values of abnormal data points to replace
Figure 506265DEST_PATH_IMAGE003
Figure 109284DEST_PATH_IMAGE002
All statistically based outlier data points are represented.
In S12, the specific properties are: data set
Figure 487176DEST_PATH_IMAGE004
Has data points and data points
Figure 87922DEST_PATH_IMAGE001
Is greater than
Figure 112116DEST_PATH_IMAGE005
The algorithm is as follows: index-based methods rely on multidimensional indexing structures by querying nearest neighbors or data points
Figure 456510DEST_PATH_IMAGE006
The complexity of the R-trees or kd-trees algorithm based on mostly index structures for finding all data points is realized by using answers of range queries as centers
Figure 954487DEST_PATH_IMAGE007
Wherein
Figure 460555DEST_PATH_IMAGE008
Is the dimension of the dimension number of the object,
Figure 739090DEST_PATH_IMAGE009
is the number of points of the data,
Figure 621595DEST_PATH_IMAGE001
representing a data point.
The edge calculation method based on the feature data direct density comprises the following steps:
s21: of object P
Figure 974079DEST_PATH_IMAGE010
Distance is called
Figure 713365DEST_PATH_IMAGE011
For any natural number
Figure 151299DEST_PATH_IMAGE012
Definition of P
Figure 837496DEST_PATH_IMAGE010
Distance andis P and some object
Figure 220252DEST_PATH_IMAGE014
Distance between, here data point
Figure 145483DEST_PATH_IMAGE014
The preset condition is required to be met;
s22: of object P
Figure 369791DEST_PATH_IMAGE010
Distance neighborhood called
Figure 260649DEST_PATH_IMAGE015
Of a given P
Figure 545000DEST_PATH_IMAGE010
A distance of
Figure 691947DEST_PATH_IMAGE013
Of P
Figure 719946DEST_PATH_IMAGE010
The distance neighborhood contains all the distances to P
Figure 963846DEST_PATH_IMAGE016
Not exceeding
Figure 419098DEST_PATH_IMAGE013
Object of (2)
Figure 318921DEST_PATH_IMAGE068
I.e. by
Figure 947348DEST_PATH_IMAGE069
S23: the reachable distance of the object P relative to the object O is given by a natural number k
Figure 983437DEST_PATH_IMAGE019
The local reachable density of an object P is the inverse of the average reachable distance of the object P from his MinPts-neighborhood, i.e. the
Figure 671908DEST_PATH_IMAGE070
S24: local outlier factor of object P:
Figure 793447DEST_PATH_IMAGE021
s25, the local outlier factor OF the object P represents the degree OF the outlier OF P, the larger the local outlier factor is, the more likely it is to be the outlier, otherwise the probability is low, the object L OF close to the core store in the cluster is close to 1 and is not considered to be the local outlier, and the object L OF at the edge OF the cluster or outside the cluster is relatively large.
In the step S21, the preset condition is that at least the condition exists
Figure 163249DEST_PATH_IMAGE012
An object
Figure 880276DEST_PATH_IMAGE022
The utility model provides an edge computing device, includes data acquisition module, calculation processing module, authentication module and result output module, the monitoring characteristic data that a plurality of thing networking equipment collection that the data acquisition module was used for accessing edge computing device, calculation processing module can accept the data that the acquisition module obtained to according to belong to and predetermine the algorithm calculation and the extraction of abnormal point data, authentication module is used for verifying operating personnel's identity, if verify successful, then allow to read abnormal data result, if verify failure, refuse to read, result output module can show the abnormal point data after the calculation extraction.
In the embodiment, the distance-based edge calculation method and the density-based edge calculation method are mainly adopted to calculate the abnormal point data in the extracted data, and the distance-based edge calculation method relies on a multi-dimensional index structure through nearest neighbor query or data point query
Figure 677330DEST_PATH_IMAGE001
Finding all of them is accomplished by the answer of the range-query for the center
Figure 286166DEST_PATH_IMAGE002
The accuracy and comprehensiveness of analyzing and extracting the abnormal point data are improved by dividing a whole set into a plurality of dimensions, searching the abnormal point data in each dimension, and finally summarizing.
Example 2:
a regional anomaly monitoring method based on edge calculation comprises the following steps:
s1: the method comprises the steps that monitoring characteristic data collected by a plurality of Internet of things devices accessed to the edge computing device are obtained by the edge computing device;
s2: presetting a used processing model, and inputting the collected characteristic data into the model;
s3: performing edge calculation and analyzing abnormal data;
s4: identity authentication, which is to authenticate identity information of an operator; after the verification is successful, the abnormal data information can be read through the edge computing device.
The edge calculation method in the step S3 is anomaly detection of high-dimensional data, and includes the steps of:
s31: dividing each dimension of the data space into
Figure 194079DEST_PATH_IMAGE023
Each equal depth interval; the equal depth intervals are spatially defined by the data being collected, and each interval includes equal values
Figure 267078DEST_PATH_IMAGE024
The data points of (a);
s32: an equal depth interval is respectively taken on each dimension in the k-dimensional subspace of the data set to form a k-dimensional cube, and the number of data mapping points in the cube is a random number
Figure 235034DEST_PATH_IMAGE025
Figure 331166DEST_PATH_IMAGE026
Wherein, therein
Figure 42770DEST_PATH_IMAGE027
Represents
Figure 235854DEST_PATH_IMAGE071
Dimension cube
Figure 374711DEST_PATH_IMAGE029
The number of points included in the pool,
Figure 692560DEST_PATH_IMAGE030
the number of the total points is represented,
Figure 270172DEST_PATH_IMAGE031
representing the sparse coefficients of the image data to be processed,
Figure 255445DEST_PATH_IMAGE031
when negative, the cube is described
Figure 565204DEST_PATH_IMAGE029
Where the data point is below the expected value,
Figure 934130DEST_PATH_IMAGE031
the smaller the cube
Figure 987537DEST_PATH_IMAGE029
The more sparse the data in (1).
In S3, the anomaly detection of the high-dimensional data optimizes a problem solving process using a genetic algorithm, where the solving process starts with the selected P legal modes as candidate solutions, and repeatedly goes through several processes such as selection, intersection, and mutation, until a more satisfactory solution is obtained.
The utility model provides an edge computing device, includes data acquisition module, calculation processing module, authentication module and result output module, the monitoring characteristic data that a plurality of thing networking equipment collection that the data acquisition module was used for accessing edge computing device, calculation processing module can accept the data that the acquisition module obtained to according to belong to and predetermine the algorithm calculation and the extraction of abnormal point data, authentication module is used for verifying operating personnel's identity, if verify successful, then allow to read abnormal data result, if verify failure, refuse to read, result output module can show the abnormal point data after the calculation extraction.
In this embodiment: in embodiment 1, the whole set is divided into a plurality of dimensions to be searched, a multidimensional index structure needs to be established, which is time-consuming, and simultaneously, the performance of all index structures rapidly decreases with the increase of the dimensions, so that the performance of the algorithm is not good.
Example 3:
a regional anomaly monitoring method based on edge calculation comprises the following steps:
s1: the method comprises the steps that monitoring characteristic data collected by a plurality of Internet of things devices accessed to the edge computing device are obtained by the edge computing device;
s2: presetting a used processing model, and inputting the collected characteristic data into the model;
s3: performing edge calculation and analyzing abnormal data;
s4: identity authentication, which is to authenticate identity information of an operator; after the verification is successful, the abnormal data information can be read through the edge computing device.
The edge calculation method in S3 is an abnormal point detection algorithm based on clustering, during the detection process of abnormal points, firstly, the abnormal points are removed from the clustering analysis for detection, if the number of the removed points is less than the number of actual abnormal points to be detected, then the remaining abnormal points are detected from each cluster, after the clustering analysis is carried out on the data set S, the data object S is divided into n clusters and recorded as n clusters,
Figure 827317DEST_PATH_IMAGE032
and get rid of
Figure 307977DEST_PATH_IMAGE033
The number of outliers, noted,
Figure 928314DEST_PATH_IMAGE034
wherein
Figure 519833DEST_PATH_IMAGE035
Then, then
Figure 479698DEST_PATH_IMAGE036
Each cluster center is marked as
Figure 193576DEST_PATH_IMAGE037
Each abnormal point
Figure 973314DEST_PATH_IMAGE038
The distance to the cluster center is noted as:
Figure 368523DEST_PATH_IMAGE039
wherein, in the step (A),
Figure 182895DEST_PATH_IMAGE040
represents the dimensions of the data and is,
Figure 67675DEST_PATH_IMAGE017
represents an integer when
Figure 334708DEST_PATH_IMAGE041
When is in use, the
Figure 533608DEST_PATH_IMAGE042
Solving the distance by using a Manhattan distance formula method; when in use
Figure 763339DEST_PATH_IMAGE043
When is in use, the
Figure 756703DEST_PATH_IMAGE042
Solving the distance by an Euclidean distance formula method, wherein the value of q is determined according to specific conditions; any object rejected
Figure 511032DEST_PATH_IMAGE044
To each cluster core
Figure 513623DEST_PATH_IMAGE045
Is a distance of
Figure 99325DEST_PATH_IMAGE046
Can be represented by a matrix R, in which the ith row element
Figure 263590DEST_PATH_IMAGE044
Indicating the distance to each cluster center
Figure 505216DEST_PATH_IMAGE047
Let us order
Figure 108235DEST_PATH_IMAGE048
Figure 486127DEST_PATH_IMAGE049
Is the sum of the ith row in the matrix R and represents the distance sum of the ith culled point to each cluster center,
Figure 86873DEST_PATH_IMAGE049
the larger the value, the farther it is from each centroid, when
Figure 550215DEST_PATH_IMAGE050
When the temperature of the water is higher than the set temperature,
Figure 956926DEST_PATH_IMAGE005
before the maximum value
Figure 189324DEST_PATH_IMAGE012
The removed object is the abnormal point when
Figure 960971DEST_PATH_IMAGE051
When it is, this
Figure 475391DEST_PATH_IMAGE033
The removed points are abnormal points, and the rest points are detected from each cluster
Figure 357896DEST_PATH_IMAGE052
An abnormal point, set cluster
Figure 710380DEST_PATH_IMAGE053
Any of the data objects
Figure 715245DEST_PATH_IMAGE054
To the cluster core where it is located
Figure 153180DEST_PATH_IMAGE045
A distance of
Figure 839376DEST_PATH_IMAGE055
Selecting from each cluster
Figure 46367DEST_PATH_IMAGE055
Before the maximum value
Figure 222133DEST_PATH_IMAGE052
A point of the object being located at the center, thus
Figure 209681DEST_PATH_IMAGE056
Common elimination in clusters
Figure 433989DEST_PATH_IMAGE057
Points because of
Figure 761065DEST_PATH_IMAGE058
Therefore, it is
Figure 779836DEST_PATH_IMAGE059
Then from this
Figure 753215DEST_PATH_IMAGE057
Detection in points
Figure 781214DEST_PATH_IMAGE052
An anomaly point.
The utility model provides an edge computing device, includes data acquisition module, calculation processing module, authentication module and result output module, the monitoring characteristic data that a plurality of thing networking equipment collection that the data acquisition module was used for accessing edge computing device, calculation processing module can accept the data that the acquisition module obtained to according to belong to and predetermine the algorithm calculation and the extraction of abnormal point data, authentication module is used for verifying operating personnel's identity, if verify successful, then allow to read abnormal data result, if verify failure, refuse to read, result output module can show the abnormal point data after the calculation extraction.
In this embodiment: in the embodiment 1 and the embodiment 2, the whole data set is used as analysis, abnormal points may be removed as noise, the integrity of the data is damaged, and the accuracy of the data is reduced.
Example 4:
a regional anomaly monitoring method based on edge calculation comprises the following steps:
s1: the method comprises the steps that monitoring characteristic data collected by a plurality of Internet of things devices accessed to the edge computing device are obtained by the edge computing device;
s2: presetting a used processing model, and inputting the collected characteristic data into the model;
s3: performing edge calculation and analyzing abnormal data;
s4: identity authentication, which is to authenticate identity information of an operator; after the verification is successful, the abnormal data information can be read through the edge computing equipment
The edge calculation method in S3 may be calculated by the following formula:
Figure 962797DEST_PATH_IMAGE060
Figure 480366DEST_PATH_IMAGE061
wherein the content of the first and second substances,
Figure 114609DEST_PATH_IMAGE072
in order to transfer the function values,
Figure 680720DEST_PATH_IMAGE063
the amount of the carbon dioxide is the intermediate amount,
Figure 982388DEST_PATH_IMAGE064
in order to be a function of the edges,
Figure 670859DEST_PATH_IMAGE073
as a function of the diffusion coefficient of the points in the region,
Figure 792398DEST_PATH_IMAGE066
in the case of the edge bevel angle,
Figure 162200DEST_PATH_IMAGE067
is the angle of inclination of the midpoint of the region;
for points in the collected characteristic data, transfer function values obtained
Figure 380691DEST_PATH_IMAGE062
Inconsistent with the collected data, it is called an outlier, otherwise it is a normal point.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (10)

1. A regional anomaly monitoring method based on edge calculation is characterized by comprising the following steps:
s1: the method comprises the steps that monitoring characteristic data collected by a plurality of Internet of things devices accessed to the edge computing device are obtained by the edge computing device;
s2: presetting a used processing model, and inputting the collected monitoring characteristic data into the model;
s3: performing edge calculation and analyzing abnormal data;
s4: identity authentication, which is to authenticate identity information of an operator; after the verification is successful, the abnormal data information can be read through the edge computing device.
2. The method for monitoring regional abnormalities based on edge calculation as claimed in claim 1, wherein in said S3, the edge calculation method includes an edge calculation method based on direct distance of characteristic data and an edge calculation method based on direct density of characteristic data.
3. The method for monitoring regional abnormality based on edge calculation according to claim 2, wherein the edge calculation method based on feature data direct distance comprises the following steps:
s11, inputting all the monitoring characteristic data into the data set S, and inputting a certain data point in the data set S
Figure 501578DEST_PATH_IMAGE001
Is called as
Figure 762795DEST_PATH_IMAGE002
Figure 431674DEST_PATH_IMAGE003
Representing the horizontal and vertical coordinate values of the data points;
s12: if the data point
Figure 425038DEST_PATH_IMAGE002
Satisfying specific properties, using the abscissa and ordinate values of abnormal data points to replace
Figure 241684DEST_PATH_IMAGE003
Figure 244275DEST_PATH_IMAGE002
All statistically based outlier data points are represented.
4. The method for monitoring regional anomalies based on edge calculation as claimed in claim 3, wherein in the step S12, the specific properties are: data set
Figure 767660DEST_PATH_IMAGE004
Has data points and data points
Figure 931925DEST_PATH_IMAGE001
Is greater than
Figure 734403DEST_PATH_IMAGE005
The algorithm is as follows: index-based methods rely on multidimensional indexing structures by querying nearest neighbors or data points
Figure 275105DEST_PATH_IMAGE006
The complexity of the R-trees or kd-trees algorithm based on mostly index structures for finding all data points is realized by using answers of range queries as centers
Figure 652997DEST_PATH_IMAGE007
Wherein
Figure 316060DEST_PATH_IMAGE008
Is the dimension of the dimension number of the object,
Figure 779402DEST_PATH_IMAGE009
is the number of points of the data,
Figure 123796DEST_PATH_IMAGE001
representing a data point.
5. The method for monitoring regional anomalies based on edge computation according to claim 2, wherein the method for edge computation based on direct density of feature data includes:
s21: of object P
Figure 418511DEST_PATH_IMAGE010
Distance is called
Figure 190158DEST_PATH_IMAGE011
For any natural number
Figure 140796DEST_PATH_IMAGE012
Definition of P
Figure 23302DEST_PATH_IMAGE010
Distance and
Figure 438102DEST_PATH_IMAGE013
is P and some object
Figure 380651DEST_PATH_IMAGE014
Distance between, here data point
Figure 818585DEST_PATH_IMAGE014
The preset condition is required to be met;
s22: of object P
Figure 68563DEST_PATH_IMAGE010
Distance neighborhood called
Figure 275554DEST_PATH_IMAGE015
Of a given P
Figure 389003DEST_PATH_IMAGE010
A distance of
Figure 314234DEST_PATH_IMAGE013
Of P
Figure 600859DEST_PATH_IMAGE010
The distance neighborhood contains all the distances to P
Figure 927935DEST_PATH_IMAGE016
Not exceeding
Figure 946706DEST_PATH_IMAGE013
Object of (2)
Figure 421550DEST_PATH_IMAGE017
I.e. by
Figure 449549DEST_PATH_IMAGE018
S23: the reachable distance of the object P relative to the object O is given by a natural number k
Figure 693448DEST_PATH_IMAGE019
The local reachable density of an object P is the inverse of the average reachable distance of the object P from his MinPts-neighborhood, i.e. the
Figure 148701DEST_PATH_IMAGE020
S24: local outlier factor of object P:
Figure 782944DEST_PATH_IMAGE021
s25, the local outlier factor OF the object P represents the degree OF the outlier OF P, the larger the local outlier factor is, the more likely it is to be the outlier, otherwise the probability is low, the object L OF close to the core store in the cluster is close to 1 and is not considered to be the local outlier, and the object L OF at the edge OF the cluster or outside the cluster is relatively large.
6. The method for monitoring regional abnormalities based on edge calculation as claimed in claim 5, wherein in said S21, the predetermined condition is at least existence
Figure 349055DEST_PATH_IMAGE012
An object
Figure 211575DEST_PATH_IMAGE022
7. The method for monitoring regional anomalies based on edge computation of claim 1, wherein the edge computation method in S3 is anomaly detection of high-dimensional data, and includes the steps of:
s31: dividing each dimension of the data space into
Figure 837729DEST_PATH_IMAGE023
Each equal depth interval; the equal depth intervals are spatially defined by the data being collected, and each interval includes equal values
Figure 959268DEST_PATH_IMAGE024
The data points of (a);
s32: an equal depth interval is respectively taken on each dimension in the k-dimensional subspace of the data set to form a k-dimensional cube, and the number of data mapping points in the cube is a random number
Figure 391387DEST_PATH_IMAGE025
Figure 547562DEST_PATH_IMAGE026
Wherein, therein
Figure 344616DEST_PATH_IMAGE027
Represents
Figure 15769DEST_PATH_IMAGE028
Dimension cube
Figure 923682DEST_PATH_IMAGE029
The number of points included in the pool,
Figure 934364DEST_PATH_IMAGE030
the number of the total points is represented,
Figure 964636DEST_PATH_IMAGE031
representing the sparse coefficients of the image data to be processed,
Figure 60768DEST_PATH_IMAGE031
when negative, the cube is described
Figure 772372DEST_PATH_IMAGE029
Where the data point is below the expected value,
Figure 637560DEST_PATH_IMAGE031
the smaller the cube
Figure 340199DEST_PATH_IMAGE029
The more sparse the data in (1).
8. The method for monitoring regional anomalies based on edge computation of claim 7, wherein the anomaly points of the high-dimensional data are detected; the abnormal point detection of high dimensional data optimizes the problem solving process by using genetic algorithm, the solving process starts with P selected legal modes as candidate solutions, and repeatedly goes through several processes of selection, intersection, variation and the like until a more satisfactory solution is obtained, the abnormal data analysis also comprises cluster-based abnormal point detection algorithm, in the abnormal point detection process, firstly, abnormal points are removed from the cluster analysis for detection, if the number of the removed points is less than the number of actual abnormal points to be detected, then, the remaining abnormal points are detected from each cluster, after the data set S is subjected to cluster analysis, the data object S is divided into n clusters and recorded,
Figure 923627DEST_PATH_IMAGE032
and get rid of
Figure 438922DEST_PATH_IMAGE033
The number of outliers, noted,
Figure 220934DEST_PATH_IMAGE034
wherein
Figure 530692DEST_PATH_IMAGE035
Then, then
Figure 601416DEST_PATH_IMAGE036
Each cluster center is marked as
Figure 717140DEST_PATH_IMAGE037
Each abnormal point
Figure 556920DEST_PATH_IMAGE038
The distance to the cluster center is noted as:
Figure 37580DEST_PATH_IMAGE039
wherein, in the step (A),
Figure 657917DEST_PATH_IMAGE040
represents the dimensions of the data and is,
Figure 249435DEST_PATH_IMAGE041
represents an integer when
Figure 504574DEST_PATH_IMAGE042
When is in use, the
Figure 421714DEST_PATH_IMAGE043
Solving the distance by using a Manhattan distance formula method; when in use
Figure 201452DEST_PATH_IMAGE044
When is in use, the
Figure 658978DEST_PATH_IMAGE043
Solving the distance by an Euclidean distance formula method, wherein the value of q is determined according to specific conditions; any object rejected
Figure 473350DEST_PATH_IMAGE045
To each cluster core
Figure 295812DEST_PATH_IMAGE046
Is a distance of
Figure 625163DEST_PATH_IMAGE047
Can be represented by a matrix R, in which the ith row element
Figure 824063DEST_PATH_IMAGE048
Indicating the distance to each cluster center
Figure 492942DEST_PATH_IMAGE049
Let us order
Figure 548622DEST_PATH_IMAGE050
Figure 302952DEST_PATH_IMAGE051
Is the sum of the ith row in the matrix R and represents the distance sum of the ith culled point to each cluster center,
Figure 39963DEST_PATH_IMAGE051
the larger the value, the farther it is from each centroid, when
Figure 127130DEST_PATH_IMAGE052
When the temperature of the water is higher than the set temperature,
Figure 556975DEST_PATH_IMAGE005
before the maximum value
Figure 798600DEST_PATH_IMAGE012
The removed object is the abnormal point when
Figure 136041DEST_PATH_IMAGE053
When it is, this
Figure 779512DEST_PATH_IMAGE033
The removed points are abnormal points, and the rest points are detected from each cluster
Figure 114678DEST_PATH_IMAGE054
An abnormal point, set cluster
Figure 905917DEST_PATH_IMAGE055
Any of the data objects
Figure 984731DEST_PATH_IMAGE056
To the cluster core where it is located
Figure 482708DEST_PATH_IMAGE046
A distance of
Figure 254355DEST_PATH_IMAGE057
Selecting from each cluster
Figure 267311DEST_PATH_IMAGE057
Before the maximum value
Figure 149816DEST_PATH_IMAGE054
A point of the object being located at the center, thus
Figure 502300DEST_PATH_IMAGE058
Common elimination in clusters
Figure 5700DEST_PATH_IMAGE059
Points because of
Figure 443635DEST_PATH_IMAGE060
Therefore, it is
Figure 864252DEST_PATH_IMAGE061
Then from this
Figure 399138DEST_PATH_IMAGE059
Detection in points
Figure 512588DEST_PATH_IMAGE054
An anomaly point.
9. The method for monitoring regional abnormality based on edge calculation according to claim 8, wherein the edge calculation method in S3 is calculated by the following formula:
Figure 437819DEST_PATH_IMAGE062
Figure 662127DEST_PATH_IMAGE063
wherein the content of the first and second substances,
Figure 785940DEST_PATH_IMAGE064
in order to transfer the function values,
Figure 70291DEST_PATH_IMAGE065
the amount of the carbon dioxide is the intermediate amount,
Figure 545135DEST_PATH_IMAGE066
in order to be a function of the edges,
Figure 573134DEST_PATH_IMAGE067
as a function of the diffusion coefficient of the points in the region,
Figure 754716DEST_PATH_IMAGE068
in the case of the edge bevel angle,
Figure 508171DEST_PATH_IMAGE069
is the angle of inclination of the midpoint of the region;
for points in the collected characteristic data, transfer function values obtained
Figure 407994DEST_PATH_IMAGE070
Inconsistent with the acquired data, it is calledIs an abnormal point, otherwise is a normal point.
10. The edge computing device is characterized by comprising a data acquisition module, a computing processing module, an identity verification module and a result output module, wherein the data acquisition module is used for accessing monitoring feature data acquired by a plurality of Internet of things devices of the edge computing device, the computing processing module can receive the monitoring feature data acquired by the acquisition module and calculate and extract abnormal point data according to a preset algorithm, the identity verification module is used for verifying the identity of an operator, if the verification is successful, the result of reading the abnormal data is allowed, if the verification is failed, the result of reading is refused, and the result output module can display the calculated and extracted abnormal point data.
CN202010515822.9A 2020-06-09 2020-06-09 Regional anomaly monitoring method based on edge calculation Pending CN111427752A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010515822.9A CN111427752A (en) 2020-06-09 2020-06-09 Regional anomaly monitoring method based on edge calculation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010515822.9A CN111427752A (en) 2020-06-09 2020-06-09 Regional anomaly monitoring method based on edge calculation

Publications (1)

Publication Number Publication Date
CN111427752A true CN111427752A (en) 2020-07-17

Family

ID=71558915

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010515822.9A Pending CN111427752A (en) 2020-06-09 2020-06-09 Regional anomaly monitoring method based on edge calculation

Country Status (1)

Country Link
CN (1) CN111427752A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150286707A1 (en) * 2014-04-08 2015-10-08 International Business Machines Corporation Distributed clustering with outlier detection
CN109765863A (en) * 2019-01-21 2019-05-17 苏州首拓信息科技有限公司 A kind of device parameter edge calculations method based on cloud platform
CN109947079A (en) * 2019-03-20 2019-06-28 阿里巴巴集团控股有限公司 Region method for detecting abnormality and edge calculations equipment based on edge calculations
CN110717942A (en) * 2018-07-11 2020-01-21 Oppo广东移动通信有限公司 Image processing method and device, electronic equipment and computer readable storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150286707A1 (en) * 2014-04-08 2015-10-08 International Business Machines Corporation Distributed clustering with outlier detection
CN110717942A (en) * 2018-07-11 2020-01-21 Oppo广东移动通信有限公司 Image processing method and device, electronic equipment and computer readable storage medium
CN109765863A (en) * 2019-01-21 2019-05-17 苏州首拓信息科技有限公司 A kind of device parameter edge calculations method based on cloud platform
CN109947079A (en) * 2019-03-20 2019-06-28 阿里巴巴集团控股有限公司 Region method for detecting abnormality and edge calculations equipment based on edge calculations

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王元明等: "异常数据的检测方法", 《重庆工学院学报(自然科学)》 *

Similar Documents

Publication Publication Date Title
WO2022110557A1 (en) Method and device for diagnosing user-transformer relationship anomaly in transformer area
CN110070121B (en) Rapid approximate K nearest neighbor method based on tree strategy and balanced K mean clustering
CN107682319B (en) Enhanced angle anomaly factor-based data flow anomaly detection and multi-verification method
Puzicha et al. Non-parametric similarity measures for unsupervised texture segmentation and image retrieval
Lian et al. Monochromatic and bichromatic reverse skyline search over uncertain databases
CN104462184B (en) A kind of large-scale data abnormality recognition method based on two-way sampling combination
CN105930862A (en) Density peak clustering algorithm based on density adaptive distance
CN109522926A (en) Method for detecting abnormality based on comentropy cluster
CN110795690A (en) Wind power plant operation abnormal data detection method
JP4937395B2 (en) Feature vector generation apparatus, feature vector generation method and program
WO2019200739A1 (en) Data fraud identification method, apparatus, computer device, and storage medium
CN111709668A (en) Power grid equipment parameter risk identification method and device based on data mining technology
JP5014479B2 (en) Image search apparatus, image search method and program
CN115021679A (en) Photovoltaic equipment fault detection method based on multi-dimensional outlier detection
CN115600194A (en) Intrusion detection method, storage medium and device based on XGboost and LGBM
CN110083731B (en) Image retrieval method, device, computer equipment and storage medium
CN117556369B (en) Power theft detection method and system for dynamically generated residual error graph convolution neural network
CN115033591A (en) Intelligent detection method and system for electricity charge data abnormity, storage medium and computer equipment
CN106611016A (en) Image retrieval method based on decomposable word pack model
CN109783586B (en) Water army comment detection method based on clustering resampling
CN111427752A (en) Regional anomaly monitoring method based on edge calculation
CN116450710A (en) Data analysis tracing method and system based on big data
CN112418313B (en) Big data online noise filtering system and method
CN111863124B (en) Copy number variation detection method, system, storage medium and computer equipment
CN115756919A (en) Root cause positioning method and system for multidimensional data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200717

RJ01 Rejection of invention patent application after publication