×

An efficient encoding mechanism against eavesdropper with side channel information. (English) Zbl 07707501

Summary: In this paper, we investigate the privacy-preserving problem in remote state estimation by extending the lightweight encoding mechanism (Yang et al., 2020) to a more competitive scenario, where the adversary can intercept the system data more effectively, i.e., it is considered to be able to gather data from both the channel and the side channel. A transferable framework based on side channel information is established for analyzing the validity of encoding mechanisms. By resorting to padding and random injecting, a lightweight encoding mechanism is proposed to resist eavesdropping attacks. Furthermore, a sufficient condition to ensure the privacy of information is derived by transforming the communication data. Finally, numerical examples are given to verify the results.

MSC:

68-XX Computer science
94-XX Information and communication theory, circuits
Full Text: DOI

References:

[1] Agarwal, G. K.; Karmoose, M.; Diggavi, S.; Fragouli, C.; Tabuada, P., Distortion-based lightweight security for cyber-physical systems, IEEE Transactions on Automatic Control, 66, 4, 1588-1601 (2021) · Zbl 1536.93310
[2] Cao, X.; Zhang, J.; Poor, H. V.; Tian, Z., Differentially private ADMM for regularized consensus optimization, IEEE Transactions on Automatic Control, 66, 8, 3718-3725 (2021) · Zbl 1471.93244
[3] Ding, W.; Yang, W.; Zhou, J.; Shi, L.; Chen, G., Privacy preserving via secure summation in distributed Kalman filtering, IEEE Transactions on Control of Network Systems (2022)
[4] Farokhi, F.; Sandberg, H., Fisher information as a measure of privacy: Preserving privacy of households with smart meters using batteries, IEEE Transactions on Smart Grid, 9, 5, 4726-4734 (2018)
[5] Farokhi, F.; Sandberg, H., Ensuring privacy with constrained additive noise by minimizing Fisher information, Automatica, 99, 275-288 (2019) · Zbl 1405.68113
[6] Gentry, C., Fully homomorphic encryption using ideal lattices, (Proceedings of the forty-first annual ACM symposium on theory of computing (2009), Association for Computing Machinery: Association for Computing Machinery New York, NY, USA), 169-178 · Zbl 1304.94059
[7] Han, D.; Liu, K.; Sandberg, H.; Chai, S.; Xia, Y., Privacy-preserving dual averaging with arbitrary initial conditions for distributed optimization, IEEE Transactions on Automatic Control, 1 (2021)
[8] He, J.; Cai, L.; Guan, X., Preserving data-privacy with added noises: Optimal estimation and privacy analysis, IEEE Transactions on Information Theory, 64, 8, 5677-5690 (2018) · Zbl 1401.94159
[9] Katz, J.; Lindell, Y., (Introduction to modern cryptography. Introduction to modern cryptography, Chapman & Hall/CRC cryptography and network security series (2020), CRC Press)
[10] Le Ny, J.; Pappas, G. J., Differentially private filtering, IEEE Transactions on Automatic Control, 59, 2, 341-354 (2014) · Zbl 1360.93701
[11] Matsui, M., Linear cryptanalysis method for DES cipher, (Workshop on the theory and application of of cryptographic techniques (1993), Springer), 386-397 · Zbl 0951.94519
[12] Ni, Y.; Wu, J.; Li, L.; Shi, L., Multi-party dynamic state estimation that preserves data and model privacy, IEEE Transactions on Information Forensics and Security, 16, 2288-2299 (2021)
[13] Rivest, R. L.; Shamir, A.; Adleman, L., A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, 21, 2, 120-126 (1978) · Zbl 0368.94005
[14] Sajay, K.; Babu, S. S.; Vijayalakshmi, Y., Enhancing the security of cloud data using hybrid encryption algorithm, Journal of Ambient Intelligence and Humanized Computing, 1-10 (2019)
[15] Shaikh, J. R., Nenova, M., Iliev, G., & Valkova-Jarvis, Z. (2017). Analysis of standard elliptic curves for the implementation of elliptic curve cryptography in resource-constrained E-commerce applications. In 2017 IEEE international conference on microwaves, antennas, communications and electronic systems (pp. 1-4).
[16] Timothy, D. P.; Santra, A. K., A hybrid cryptography algorithm for cloud computing security, (2017 international conference on microelectronic devices, circuits and systems (2017), IEEE), 1-5
[17] Tsiamis, A.; Gatsis, K.; Pappas, G. J., State-secrecy codes for networked linear systems, IEEE Transactions on Automatic Control, 65, 5, 2001-2015 (2020) · Zbl 1533.93782
[18] Wang, C. X.; Song, Y.; Tay, W. P., Arbitrarily strong utility-privacy tradeoff in multi-agent systems, IEEE Transactions on Information Forensics and Security, 16, 671-684 (2021)
[19] Xu, C.; Ren, J.; Zhang, D.; Zhang, Y.; Qin, Z.; Ren, K., GANobfuscator: Mitigating information leakage under GAN via differential privacy, IEEE Transactions on Information Forensics and Security, 14, 9, 2358-2371 (2019)
[20] Yang, W.; Li, D.; Zhang, H.; Tang, Y.; Zheng, W. X., An encoding mechanism for secrecy of remote state estimation, Automatica, 120, Article 109116 pp. (2020) · Zbl 1448.93322
[21] You, Y.; Li, Z.; Oechtering, T. J., Energy management strategy for smart meter privacy and cost saving, IEEE Transactions on Information Forensics and Security, 16, 1522-1537 (2021)
[22] Zhang, H.; Cheng, P.; Shi, L.; Chen, J., Optimal DoS attack scheduling in wireless networked control system, IEEE Transactions on Control Systems Technology, 24, 3, 843-852 (2016)
[23] Zhou, J.; Yang, W.; Ding, W.; Zheng, W. X.; Xu, Y., Watermarking-based protection strategy against stealthy integrity attack on distributed state estimation, IEEE Transactions on Automatic Control (2022)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.