Encrypted Dynamic Control exploiting Limited Number of Multiplications and a Method using RLWE-based Cryptosystem (2307.03451v3)
Abstract: In this paper, we present a method to encrypt dynamic controllers that can be implemented through most homomorphic encryption schemes, including somewhat, leveled fully, and fully homomorphic encryption. To this end, we represent the output of the given controller as a linear combination of a fixed number of previous inputs and outputs. As a result, the encrypted controller involves only a limited number of homomorphic multiplications on every encrypted data, assuming that the output is re-encrypted and transmitted back from the actuator. A guidance for parameter choice is also provided, ensuring that the encrypted controller achieves predefined performance for an infinite time horizon. Furthermore, we propose a customization of the method for Ring Learning With Errors (RLWE)-based cryptosystems, where a vector of messages can be encrypted into a single ciphertext and operated simultaneously, thus reducing computation and communication loads. Unlike previous results, the proposed customization does not require extra algorithms such as rotation, other than basic addition and multiplication. Simulation results demonstrate the effectiveness of the proposed method.
- A. Teixeira, I. Shames, H. Sandberg, and K. H. Johansson, “A secure control framework for resource-limited adversaries,” Automatica, vol. 51, pp. 135–148, 2015.
- D. Ding, Q.-L. Han, X. Ge, and J. Wang, “Secure state estimation and control of cyber-physical systems: A survey,” IEEE Transactions on Systems, Man, and Cybernetics: Systems, vol. 51, no. 1, pp. 176–190, 2021.
- M. Khari, A. K. Garg, A. H. Gandomi, R. Gupta, R. Patan, and B. Balusamy, “Securing data in internet of things (IoT) using cryptography and steganography techniques,” IEEE Transactions on Systems, Man, and Cybernetics: Systems, vol. 50, no. 1, pp. 73–80, 2020.
- M. Schulze Darup, A. B. Alexandru, D. E. Quevedo, and G. J. Pappas, “Encrypted control for networked systems: An illustrative introduction and current challenges,” IEEE Control Systems Magazine, vol. 41, no. 3, pp. 58–78, 2021.
- J. Kim, D. Kim, Y. Song, H. Shim, H. Sandberg, and K. H. Johansson, “Comparison of encrypted control approaches and tutorial on dynamic systems using learning with errors-based homomorphic encryption,” Annual Reviews in Control, vol. 54, pp. 200–218, 2022.
- K. Kogiso and T. Fujita, “Cyber-security enhancement of networked control systems using homomorphic encryption,” in 2015 54th IEEE Conference on Decision and Control (CDC), 2015, pp. 6836–6843.
- J. Kim, C. Lee, H. Shim, J. H. Cheon, A. Kim, M. Kim, and Y. Song, “Encrypting controller using fully homomorphic encryption for security of cyber-physical systems,” IFAC-PapersOnLine, vol. 49, no. 22, pp. 175–180, 2016.
- F. Farokhi, I. Shames, and N. Batterham, “Secure and private control using semi-homomorphic encryption,” Control Engineering Practice, vol. 67, pp. 13–20, 2017.
- C. Murguia, F. Farokhi, and I. Shames, “Secure and private implementation of dynamic controllers using semihomomorphic encryption,” IEEE Transactions on Automatic Control, vol. 65, no. 9, pp. 3950–3957, 2020.
- J. Kim, F. Farokhi, I. Shames, and H. Shim, “Toward nonlinear dynamic control over encrypted data for infinite time horizon,” arXiv:2110.06270v1 [eess.SY], 2021.
- J. Kim, H. Shim, and K. Han, “Dynamic controller that operates over homomorphically encrypted data for infinite time horizon,” IEEE Transactions on Automatic Control, vol. 68, no. 2, pp. 660–672, 2023.
- C. Gentry, A. Sahai, and B. Waters, “Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based,” in Advances in Cryptology – CRYPTO 2013, R. Canetti and J. A. Garay, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013, pp. 75–92.
- “Microsoft SEAL (release 4.1),” https://github.com/Microsoft/SEAL, Jan. 2023, Microsoft Research, Redmond, WA.
- A. A. Badawi, J. Bates, F. Bergamaschi, D. B. Cousins, S. Erabelli, N. Genise et al., “OpenFHE: Open-source fully homomorphic encryption library,” Cryptology ePrint Archive, Paper 2022/915, 2022. [Online]. Available: https://eprint.iacr.org/2022/915
- “Lattigo v5,” Online: https://github.com/tuneinsight/lattigo, Nov. 2023, ePFL-LDS, Tune Insight SA.
- O. Regev, “On lattices, learning with errors, random linear codes, and cryptography,” Journal of the ACM, vol. 56, no. 6, 2009.
- K. Teranishi, T. Sadamoto, and K. Kogiso, “Input–output history feedback controller for encrypted control with leveled fully homomorphic encryption,” IEEE Transactions on Control of Network Systems, vol. 11, no. 1, pp. 271–283, 2024.
- L. Chen, S. Jordan, Y.-K. Liu, D. Moody, R. Peralta, R. A. Perlner, and D. Smith-Tone, “Report on post-quantum cryptography,” US Department of Commerce, National Institute of Standards and Technology, USA, Tech. Rep. 8105, 2016.
- J. Kim, H. Shim, and K. Han, “Comprehensive introduction to fully homomorphic encryption for dynamic feedback controller via LWE-based cryptosystem,” in Privacy in Dynamical Systems, F. Farokhi, Ed. Singapore: Springer Singapore, 2020, pp. 209–230.
- J. Fan and F. Vercauteren, “Somewhat practical fully homomorphic encryption,” Cryptology ePrint Archive, Paper 2012/144, 2012. [Online]. Available: https://eprint.iacr.org/2012/144
- Z. Brakerski, C. Gentry, and V. Vaikuntanathan, “(Leveled) Fully homomorphic encryption without bootstrapping,” ACM Transactions on Computation Theory, vol. 6, no. 3, 2014.
- J. H. Cheon, A. Kim, M. Kim, and Y. Song, “Homomorphic encryption for arithmetic of approximate numbers,” in Advances in Cryptology – ASIACRYPT 2017, T. Takagi and T. Peyrin, Eds. Cham: Springer International Publishing, 2017, pp. 409–437.
- J. W. Cooley and J. W. Tukey, “An algorithm for the machine calculation of complex fourier series,” Mathematics of Computation, vol. 19, no. 90, pp. 297–301, 1965.
- S. Halevi and V. Shoup, “Algorithms in HElib,” in Advances in Cryptology – CRYPTO 2014, J. A. Garay and R. Gennaro, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014, pp. 554–571.
- X. Jiang, M. Kim, K. Lauter, and Y. Song, “Secure outsourced matrix computation and application to neural networks,” in Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS ’18). New York, NY, USA: Association for Computing Machinery, 2018, pp. 1209–1222.
- K. M. Sobel and E. Y. Shapiro, “A design methodology for pitch pointing flight control systems,” Journal of Guidance, Control, and Dynamics, vol. 8, no. 2, pp. 181–187, 1985.