Implementing homomorphic encryption based secure feedback control

Abstract This paper is about an encryption based approach to the secure implementation of feedback controllers for physical systems. Specifically, Paillier’s homomorphic encryption is used to digitally implement a class of linear dynamic controllers, which includes the commonplace static gain and PID type feedback control laws as special cases. The developed implementation is amenable to Field Programmable Gate Array (FPGA) realization. Experimental results, including timing analysis and resource usage characteristics for different encryption key lengths, are presented for the realization of an inverted pendulum controller; as this is an unstable plant, the control is necessarily fast.

[1]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[2]  Wayne Luk,et al.  A Karatsuba-Based Montgomery Multiplier , 2010, 2010 International Conference on Field Programmable Logic and Applications.

[3]  Karl Henrik Johansson,et al.  Private and Secure Coordination of Match-Making for Heavy-Duty Vehicle Platooning , 2017, ArXiv.

[4]  Nele Mentens,et al.  Secure and efficient coprocessor design for cryptographic applications on FPGAs , 2007 .

[5]  Tore Hägglund,et al.  The future of PID control , 2000 .

[6]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[7]  Takahiro Fujita,et al.  Cyber-security enhancement of networked control systems using homomorphic encryption , 2015, 2015 54th IEEE Conference on Decision and Control (CDC).

[8]  Jianhui Wang,et al.  Demand Response and Smart Buildings , 2017, ACM Trans. Cyber Phys. Syst..

[9]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[10]  Wayne Luk,et al.  Parametric Encryption Hardware Design , 2010, ARC.

[11]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[12]  Karl Henrik Johansson,et al.  Secure Control Systems: A Quantitative Risk Management Approach , 2015, IEEE Control Systems.

[13]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[14]  Xu Chen,et al.  Cost-Effective and Privacy-Preserving Energy Management for Smart Meters , 2015, IEEE Transactions on Smart Grid.

[15]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[16]  Isabelle Queinnec,et al.  Analysis and Synthesis of Reset Control Systems , 2018, Found. Trends Syst. Control..

[17]  Henrik Ohlsson,et al.  Quantifying the Utility--Privacy Tradeoff in the Internet of Things , 2018, ACM Trans. Cyber Phys. Syst..

[18]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[19]  Jean-Jacques Quisquater,et al.  Montgomery Exponentiation with no Final Subtractions: Improved Results , 2000, CHES.

[20]  William P. Marnane,et al.  Efficient architectures for implementing montgomery modular multiplication and RSA modular exponentiation on reconfigurable logic , 2002, FPGA '02.

[21]  Mohammad Abdullah Al Faruque,et al.  Physical Layer Key Generation , 2018, ACM Trans. Cyber Phys. Syst..

[22]  Hyungbo Shim,et al.  Encrypting Controller using Fully Homomorphic Encryption for Security of Cyber-Physical Systems* , 2016 .

[23]  Yoshinori Aono,et al.  Scalable and Secure Logistic Regression via Homomorphic Encryption , 2016, IACR Cryptol. ePrint Arch..

[24]  Sandip C. Patel,et al.  Improving the cyber security of SCADA communication networks , 2009, CACM.

[25]  Craig Gentry,et al.  Computing arbitrary functions of encrypted data , 2010, CACM.

[26]  Robert H. Halstead,et al.  Computation structures , 1990, MIT electrical engineering and computer science series.

[27]  C. Ding Chinese remainder theorem , 1996 .

[28]  Ingrid Verbauwhede,et al.  FPGA Vendor Agnostic True Random Number Generator , 2006, 2006 International Conference on Field Programmable Logic and Applications.

[29]  Richard M. Murray,et al.  Feedback Systems An Introduction for Scientists and Engineers , 2007 .

[30]  Jan Willemson,et al.  Secure floating point arithmetic and private satellite collision analysis , 2015, International Journal of Information Security.

[31]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[32]  John B. Moore,et al.  Fixed-Lag Smoothing Results for Linear Dynamical Systems * , 1973 .

[33]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[34]  Hyungbo Shim,et al.  Need for Controllers Having Integer Coefficients in Homomorphically Encrypted Dynamic System , 2018, 2018 IEEE Conference on Decision and Control (CDC).

[35]  Kiminao Kogiso Upper-Bound Analysis of Performance Degradation in Encrypted Control System , 2018, 2018 Annual American Control Conference (ACC).

[36]  Abhi Shelat,et al.  Billion-Gate Secure Computation with Malicious Adversaries , 2012, USENIX Security Symposium.

[37]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[38]  Farhad Farokhi,et al.  Secure and Private Implementation of Dynamic Controllers Using Semihomomorphic Encryption , 2018, IEEE Transactions on Automatic Control.

[39]  Yehuda Lindell,et al.  A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.

[40]  Tolga Acar,et al.  Analyzing and comparing Montgomery multiplication algorithms , 1996, IEEE Micro.

[41]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[42]  Srinivas Devadas,et al.  FPGA-Based True Random Number Generation Using Circuit Metastability with Adaptive Feedback Control , 2011, CHES.

[43]  Vladimir Kolesnikov,et al.  Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.

[44]  Iman Shames,et al.  Secure and private control using semi-homomorphic encryption , 2017 .

[45]  A. Salomaa,et al.  Chinese remainder theorem: applications in computing, coding, cryptography , 1996 .

[46]  Huseyin Polat,et al.  Efficient paillier cryptoprocessor for privacy-preserving data mining , 2016, Secur. Commun. Networks.

[47]  Song Guo,et al.  Privacy-preserving Data Aggregation Computing in Cyber-Physical Social Systems , 2018, ACM Trans. Cyber Phys. Syst..

[48]  Paulo Tabuada,et al.  Privacy-aware quadratic optimization using partially homomorphic encryption , 2016, 2016 IEEE 55th Conference on Decision and Control (CDC).

[49]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[50]  Manuel Valencia,et al.  High radix implementation of Montgomery multipliers with CSA , 2010, 2010 International Conference on Microelectronics.

[51]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[52]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[53]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[54]  J. Moore,et al.  Stable realization of fixed-lag smoothing equations for continuous-time signals , 1974 .

[55]  Florent Bernard Scalable hardware implementing high-radix Montgomery multiplication algorithm , 2007, J. Syst. Archit..

[56]  Karl Henrik Johansson,et al.  A secure control framework for resource-limited adversaries , 2012, Autom..

[57]  David J. N. Limebeer,et al.  Linear Robust Control , 1994 .

[58]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[59]  Graham C. Goodwin,et al.  Control System Design , 2000 .

[60]  Manuel Blum,et al.  A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..

[61]  Craig Gentry,et al.  Fully Homomorphic Encryption without Bootstrapping , 2011, IACR Cryptol. ePrint Arch..

[62]  Gene F. Franklin,et al.  Digital control of dynamic systems , 1980 .

[63]  Yehuda Lindell,et al.  An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, EUROCRYPT.

[64]  Zhuo Lu,et al.  Cyber security in the Smart Grid: Survey and challenges , 2013, Comput. Networks.