K-memory-embedded insertion mechanism for opacity enforcement

Abstract Opacity is a privacy property which aims to determine whether the “secret” of a system can be deduced by an outside intruder. In this paper, we investigate the enforcement of opacity using insertion functions which insert additional events if necessary to modify the output of the system. Inspired by the existing insertion mechanisms, we propose a mechanism named k -memory-embedded insertion mechanism for the enforcement of opacity. In our k -memory-embedded insertion mechanism, the insertion functions are determined based on the knowledge of system’s exact states and the stored next sequence of events with length k . Especially, we define the property of i k -E-enforceability that a k -memory-embedded insertion function needs to satisfy for opacity enforcement, and further construct a verifier to determine whether a given opacity notion of the system is i k -E-enforceable or not. Our mechanism improves the embedded insertion mechanism by applying to a broader class of systems. Also, we improve the k -memory insertion mechanism by requiring a smaller number of consecutive events which need to be stored.

[1]  Stéphane Lafortune,et al.  A Uniform Approach for Synthesizing Property-Enforcing Supervisors for Partially-Observed Discrete-Event Systems , 2016, IEEE Transactions on Automatic Control.

[2]  Christoforos Keroglou,et al.  Verification and synthesis of embedded insertion functions for opacity enforcement , 2017, 2017 IEEE 56th Annual Conference on Decision and Control (CDC).

[3]  Raja Sengupta,et al.  Diagnosability of discrete-event systems , 1995, IEEE Trans. Autom. Control..

[4]  Christoforos N. Hadjicostis,et al.  Notions of security and opacity in discrete event systems , 2007, 2007 46th IEEE Conference on Decision and Control.

[5]  Kais Klai,et al.  On the Verification of Opacity in Web Services and Their Composition , 2017, IEEE Transactions on Services Computing.

[6]  Stéphane Lafortune,et al.  Synthesis of Optimal Insertion Functions for Opacity Enforcement , 2016, IEEE Transactions on Automatic Control.

[7]  Stéphane Lafortune,et al.  Enforcement of opacity by public and private insertion functions , 2018, Autom..

[8]  Christoforos Keroglou,et al.  Insertion Functions with Memory for Opacity Enforcement , 2018 .

[9]  Anooshiravan Saboori,et al.  Coverage analysis of mobile agent trajectory via state-based opacity formulations☆ , 2011 .

[10]  Hervé Marchand,et al.  Synthesis of opaque systems with static and dynamic masks , 2012, Formal Methods Syst. Des..

[11]  Feng Lin,et al.  Opacity of discrete event systems and its applications , 2011, Autom..

[12]  Rong Su,et al.  Synthesis of minimally restrictive optimal stability-enforcing supervisors for nondeterministic discrete event systems , 2019, Syst. Control. Lett..

[13]  Christoforos N. Hadjicostis,et al.  Verification of K-step opacity and analysis of its complexity , 2011, Proceedings of the 48h IEEE Conference on Decision and Control (CDC) held jointly with 2009 28th Chinese Control Conference.

[14]  Christoforos N. Hadjicostis,et al.  Verification of initial-state opacity in security applications of discrete event systems , 2013, Inf. Sci..

[15]  Sanjit A. Seshia,et al.  Synthesis of Obfuscation Policies to Ensure Privacy and Utility , 2017, Journal of Automated Reasoning.

[16]  Yiding Ji,et al.  Compositional and Abstraction-Based Approach for Synthesis of Edit Functions for Opacity Enforcement , 2019, IEEE Transactions on Automatic Control.

[17]  Jianlong Qiu,et al.  Matrix Approach for Verification of Opacity of Partially Observed Discrete Event Systems , 2020, Circuits Syst. Signal Process..

[18]  Stéphane Lafortune,et al.  Ensuring Privacy in Location-Based Services: An Approach Based on Opacity Enforcement , 2014, WODES.

[19]  Frank L. Lewis,et al.  A new matrix model for discrete event systems: application to simulation , 1997 .

[20]  Stéphane Lafortune,et al.  A new approach for the verification of infinite-step and K-step opacity using two-way observers , 2017, Autom..

[21]  Vijay K. Garg,et al.  Modeling and Control of Logical Discrete Event Systems , 1994 .

[22]  Stéphane Lafortune,et al.  Enforcing opacity by insertion functions under multiple energy constraints , 2019, Autom..

[23]  Stéphane Lafortune,et al.  Comparative analysis of related notions of opacity in centralized and coordinated architectures , 2013, Discret. Event Dyn. Syst..

[24]  Christoforos N. Hadjicostis,et al.  Verification of Infinite-Step Opacity and Complexity Considerations , 2012, IEEE Transactions on Automatic Control.

[25]  Jin Dai,et al.  Enforcement of opacity security properties for ship information system , 2016 .

[26]  Christoforos Keroglou,et al.  Detectability in stochastic discrete event systems , 2015, Syst. Control. Lett..

[27]  Christos G. Cassandras,et al.  Introduction to Discrete Event Systems , 1999, The Kluwer International Series on Discrete Event Dynamic Systems.

[28]  Zhiwu Li,et al.  Extended Insertion Functions for Opacity Enforcement , 2020, ArXiv.

[29]  Xiang Yin,et al.  Trajectory detectability of discrete-event systems , 2018, Syst. Control. Lett..

[30]  Trevor A Spedding,et al.  Application of discrete event simulation to the activity based costing of manufacturing systems , 1999 .

[31]  Yiding Ji,et al.  Opacity Enforcement Using Nondeterministic Publicly Known Edit Functions , 2019, IEEE Transactions on Automatic Control.

[32]  Stéphane Lafortune,et al.  Synthesis of insertion functions for enforcement of opacity security properties , 2014, Autom..