Optimizing encrypted control algorithms for real-time secure control

被引:2
作者
Sui, Tongtong [1 ,2 ]
Wang, Jizhi [1 ,2 ,3 ]
Liu, Wen [3 ,4 ]
Pan, Jingshan [1 ,2 ,3 ,4 ]
Wang, Lizhen [1 ,2 ]
Zhao, Yue [1 ,2 ]
Kong, Lingrui [1 ,2 ]
机构
[1] Qilu Univ Technol, Shandong Comp Sci Ctr, Key Lab Comp Power Network & Informat Secur, Minist Educ,Natl Supercomp Ctr Jinan,Shandong Acad, Jinan 250014, Peoples R China
[2] Shandong Fundamental Res Ctr Comp Sci, Shandong Prov Key Lab Comp Networks, Jinan 250014, Peoples R China
[3] Quancheng Lab, Jinan 250100, Peoples R China
[4] Jinan Inst Supercomp Technol, Jinan 250301, Peoples R China
来源
JOURNAL OF THE FRANKLIN INSTITUTE-ENGINEERING AND APPLIED MATHEMATICS | 2024年 / 361卷 / 05期
关键词
Fully homomorphic encryption; Security; Encrypted controller; Optimization; Real-time control; CRYPTOSYSTEM; SCHEME;
D O I
10.1016/j.jfranklin.2024.106677
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In network control systems (NCSs), one obvious advantage of using homomorphic encryption is to protect data privacy while remotely computing the control function without decryption. Homomorphism analysis shows that it is more secure to protect the control system with fully homomorphic encryption (FHE) than with partially homomorphic encryption (PHE). However, the high computational complexity of FHE hinders its acceptance in NCSs. In this paper, FHE is utilized to highly enhance the security of NCSs against potential eavesdropping attacks. To guarantee control efficiency, an optimization scheme of the encrypted control algorithm is designed to make FHE practically applicable for real-time control. Besides, the secure controller achieves the expected control performance and inherits asymptotic stability. The experimental results can demonstrate the effectiveness of the proposed encrypted control system in terms of efficiency, security, and stability.
引用
收藏
页数:12
相关论文
共 35 条
  • [1] A Survey on Homomorphic Encryption Schemes: Theory and Implementation
    Acar, Abbas
    Aksu, Hidayet
    Uluagac, A. Selcuk
    Conti, Mauro
    [J]. ACM COMPUTING SURVEYS, 2018, 51 (04)
  • [2] [Anonymous], 2022, A. Microsoft SEAL (release 4.0).
  • [3] Bokhari Mohammad Ubaidullah., 2016, International journal of computer applications, V147
  • [4] Boneh D, 2005, LECT NOTES COMPUT SC, V3378, P325
  • [5] Cheon JH, 2016, IACR Cryptol ePrint Arch, P421
  • [6] Encrypted Cooperative Control Based on Structured Feedback
    Darup, Moritz Schulze
    Redder, Adrian
    Quevedo, Daniel E.
    [J]. IEEE CONTROL SYSTEMS LETTERS, 2019, 3 (01): : 37 - 42
  • [7] Towards Encrypted MPC for Linear Constrained Systems
    Darup, Moritz Schulze
    Redder, Adrian
    Shames, Iman
    Farokhi, Farhad
    Quevedo, Daniel
    [J]. IEEE CONTROL SYSTEMS LETTERS, 2018, 2 (02): : 195 - 200
  • [8] Di Pinto A., 2018, P BLACK HAT US 2018, P1
  • [9] False Data Injection Attacks in Bilateral Teleoperation Systems
    Dong, Yimeng
    Gupta, Nirupam
    Chopra, Nikhil
    [J]. IEEE TRANSACTIONS ON CONTROL SYSTEMS TECHNOLOGY, 2020, 28 (03) : 1168 - 1176
  • [10] A PUBLIC KEY CRYPTOSYSTEM AND A SIGNATURE SCHEME BASED ON DISCRETE LOGARITHMS
    ELGAMAL, T
    [J]. IEEE TRANSACTIONS ON INFORMATION THEORY, 1985, 31 (04) : 469 - 472