×

Encrypted polynomial control based on tailored two-party computation. (English) Zbl 1466.93067

Summary: Encrypted control enables confidential controller evaluations in cloud-based or networked control systems. Roughly speaking, an encrypted controller is a modified control algorithms that is capable of computing encrypted control actions based on encrypted system states. Encrypted control has been realized using different tools from cryptography such as homomorphic encryption, secret sharing, and multiparty computation. However, the vast majority of existing encrypted controllers is linear or makes intensive use of encrypted linear operations. In this article, we present a novel and flexible method for the encrypted implementation of arbitrary polynomial controllers. Technically, our approach builds on tailored two-party computation combined with secret sharing and additively homomorphic encryption.

MSC:

93B70 Networked control
93C83 Control/observation systems involving computers (process control, etc.)
94A60 Cryptography

References:

[1] ChenTM, Abu‐NimehS. Lessons from Stuxnet. Computer. 2011;44(4):91‐93.
[2] TeixeiraA, SouKC, SandbergH, JohanssonKH. Secure control systems: a quantitative risk management approach. IEEE Control Syst Mag. 2015;35(1):24‐45. · Zbl 1476.93097
[3] CardenasAA, AminS, SastryS. Secure control: towards survivable cyber‐physical systems. Paper presented at: Proceedings of the 28th IEEE International Conference on Distributed Computing Systems Workshops; 2008.
[4] PasqualettiF, DörflerF, BulloF. Attack detection and identification in cyber‐physical systems. IEEE Trans Autom Control. 2013;58(11):2715‐2729. · Zbl 1369.93675
[5] KnowlesW, PrinceD, HutchisoD, DissoJFP, JonesK. A survey of cyber security management in industrial control systems. Int J Crit Infrastruct Prot. 2015;9:52‐80.
[6] ChongMS, SandbergH, TeixeiraAMH. A tutorial introduction to security and privacy for cyber‐physical systems. Paper presented at: Proceedings of the 2019 European Control Conference; 2019:968‐978.
[7] DijkM, JuelsA. On the impossibility of cryptography alone for privacy‐preserving cloud computing. Paper presented at: Proceedings of the 5th USENIX Conference on Hot Topics in Security; 2010:1‐8.
[8] GuptaA, LangbortC, BasarT. Optimal control in the presence of an intelligent jammer with limited actions. Paper presented at: Proceedings of the 49th IEEE Conference on Decision and Control; 2010:1096‐1101.
[9] LiY, ShiL, ChengP, ChenJ, QuevedoDE. Jamming attacks on remote state estimation in cyber‐physical systems: a game‐theoretic approach. IEEE Trans Autom Control. 2015;60(10):2831‐2836. · Zbl 1360.93674
[10] TsiamisA, GatsisK, PappasGJ. State estimation codes for perfect secrecy. Paper presented at: Proceedings of the 56th IEEE Conference on Decision and Control; 2017:176‐181.
[11] LeongAS, QuevedoDE, DolzD, DeyS. On remote state estimation in the presence of an eavesdropper. Paper presented at: Proceedings of the 20th IFAC World Congress; 2017:7339‐7344.
[12] KogisoK, FujitaT. Cyber‐security enhancement of networked control systems using homomorphic encryption. Paper presented at: Proceedings of the 54th IEEE Conference on Decision and Control; 2015:6836‐6843.
[13] KimJ, LeeC, ShimH, et al. Encrypting controller using fully homomorphic encryption for security of cyber‐physical systems. Paper presented at: Proceedings of the 6th IFAC Workshop on Distributed Estimation and Control in Networked Systems; 2016:175‐180.
[14] FarokhiF, ShamesI, BatterhamN. Secure and private control using semi‐homomorphic encryption. Control Eng Pract. 2017;67:13‐20.
[15] Schulze DarupM, RedderA, ShamesI, FarokhiF, QuevedoD. Towards encrypted MPC for linear constrained systems. IEEE Control Syst Lett. 2018;2(2):195‐200.
[16] AlexandruAB, MorariM, PappasGJ. Cloud‐based MPC with encrypted data. Paper presented at: Proceedings of the 57th IEEE Conference on Decision and Control; 2018:5014‐5019.
[17] KishidaM. Encrypted average consensus with quantized control law. Paper presented at: Proceedings of the 57th IEEE Conference on Decision and Control; 2018:5850‐5856.
[18] RuanM, GaoH, WangY. Secure and privacy‐preserving consensus. IEEE Trans Autom Control; 2019;64(10):4035‐4049. · Zbl 1482.91071
[19] AlexandruAB, PappasGJ. Encrypted LQG using labeled homomorphic encryption. Paper presented at: Proceedings of the 10th ACM/IEEE International Conference on Cyber‐Physical Systems; 2019:129‐140.
[20] MurguiaC, FarokhiF, ShamesI. Secure and private implementation of dynamic controllers using semi‐homomorphic encryption; 2019. arXiv:1812.04168v2.2019.
[21] TjellK, WisniewskiR. Privacy preserving optimization with functionality guarantee in the case of attacks. Paper presented at: Proceedings of the 58th IEEE Conference on Decision and Control; 2019.
[22] SchulzeDarup M., JagerT. Encrypted cloud‐based control using secret sharing with one‐time pads. Paper presented at: Proceedings of the 58th IEEE Conference on Decision and Control; 2019.
[23] SontagED, RouchaleauY. On discrete‐time polynomial systems. Nonlinear Anal Theory Methods Appl. 1976;1(1):55‐64. · Zbl 0354.93018
[24] PrajnaS, ParriloPA, RantzerA. Nonlinear control synthesis by convex optimization. IEEE Trans Autom Control. 2004;49(2):310‐314. · Zbl 1365.93164
[25] EbenbauerC, AllgöwerF. Analysis and design of polynomial control systems using dissipation inequalities and sum of squares. Comput Chem Eng. 2006;30:1590‐1602.
[26] ValmorbidaG, TarbouriechS, GarciaG. Design of polynomial control laws for polynomial systems subject to actuator saturation. IEEE Trans Autom Control. 2013;58(7):1758‐1770. · Zbl 1369.93257
[27] ElGamalT. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory. 1985;31(4):469‐472. · Zbl 0571.94014
[28] PaillierP. Public‐Key Cryptosystems Based on Composite Degree Residuosity Classes. Lecture Notes in Computer Science. Vol 1592. New York, NY: Springer; 1999:223‐238. · Zbl 0933.94027
[29] GentryC. Computing arbitrary functions of encrypted data. Commun ACM. 2010;22(11):612‐613.
[30] BrakerskiZ, GentryC, VaikuntanathanV. Fully Homomorphic Encryption without Bootstrapping. ACM Trans Comput Theory. 2014;6(3):13:1‐13:36. · Zbl 1347.68121
[31] Schulze DarupM, RedderA, QuevedoDE. Encrypted cloud‐based MPC for linear systems with input constraints. Paper presented at: Proceedings of 6th IFAC Nonlinear Model Predictive Control Conference; 2018:635‐642.
[32] Schulze DarupM, RedderA, QuevedoDE. Encrypted cooperative control based on structured feedback. IEEE Control Syst Lett. 2019;3(1):37‐42.
[33] KatzJ, LindellY. Introduction to Modern Cryptography. 2nd ed.Boca Raton, FL: CRC Press; 2014.
[34] ShamirA. How to share a secret. Commun ACM. 1979;53(3):97‐105.
[35] ShannonCE. Communication theory of secrecy systems. Bell Syst Tech J. 1949;28(4):656‐715. · Zbl 1200.94005
[36] YaoAC. Protocols for secure computations. Paper presented at: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science SFCS ’82 IEEE Computer Society; 1982:160‐164.
[37] PinkasB, SchneiderT, SmartN, WilliamsS. Secure Two‐Party Computation is Practical. Lecture Notes in Computer Science. Vol 5912. New York, NY: Springer; 2009:250‐267. · Zbl 1267.94091
[38] National Institute of Standards and Technology. Recommendation for key management. In: BarkerE (ed.), ed. NIST Special Publication 800‐57 Part 1. NIST Special Publication; Gaithersburg, MD: 2016.
[39] RallLB, CorlissGF. An introduction to automatic differentiation. In: BerzM (ed.), BischofCH (ed.), CorlissGF (ed.), GriewankA (ed.), eds. Computational Differentiation: Techniques, Applications, and Tools. SIAM; Philadelphia, PA: 1996:1‐17.
[40] ShpilkaA, YehudayoA. Arithmetic circuits: a survey of recent results and open questions. Found Trends Theoret Comput Sci. 2010;5(3‐4):207‐388. · Zbl 1205.68175
[41] GoldreichO, MicaliS, WigdersonA. How to play any mental game. Paper presented at: Proceedings of the 19th Annual ACM Symposium on Theory of Computing STOC ’87; 1987:218‐229; New York, NY.
[42] Ben‐OrM, GoldwasserS, WigdersonA. Completeness theorems for non‐cryptographic fault‐tolerant distributed computation. Paper presented at: Proceedings of the 20th Annual ACM Symposium on Theory of Computing STOC ’88; 1988:1‐10.
[43] BellareM, HoangVT, RogawayP. Foundations of garbled circuits. Paper presented at: Proceedings of the Conference on Computer and Communications Security; 2012:784‐796.
[44] XuJ, XieL, WangY. Simultaneous stabilization and robust control of polynomial nonlinear systems using SOS techniques. Trans Autom Control. 2009;54(8):1892‐1897. · Zbl 1367.93547
[45] HuangW‐C, SunH‐F, ZengJ‐P. Robust control synthesis of polynomial nonlinear systems using sum of squares technique. Acta Automat Sin. 2013;39(6):799‐805.
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.