Secure and practical output feedback control for cloud-enabled cyber-physical systems

Integrated with cloud computing technologies, a large-scale cyber-physical system (CPS) can outsource its extensive computations to a cloud, creating a cloud-enabled CPS (CE-CPS). However, outsourcing the computation to an untrusted cloud may expose the privacy of the data in the CPS. To this end, this paper presents a secure and practical mechanism to securely outsource the output feedback control problem of a large-scale CPS. Our approach combines a standard homomorphic encryption (SHE) and a customized homomorphic encryption (CHE), allowing the cloud to process computation on the ciphertexts and return the desired results. We analyze the correctness and security of the proposed mechanism. We also investigate the performance and stability of CPS under the quantization errors caused by encryption. In the end, we use experiments to evaluate the performance of the mechanism.

[1]  Matt Welsh,et al.  Simulating the power consumption of large-scale sensor network applications , 2004, SenSys '04.

[2]  Huibert Kwakernaak,et al.  Linear Optimal Control Systems , 1972 .

[3]  J. L. Roux An Introduction to the Kalman Filter , 2003 .

[4]  Quanyan Zhu,et al.  Environment-aware power generation scheduling in smart grids , 2015, 2015 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[5]  Cong Wang,et al.  Secure and practical outsourcing of linear programming in cloud computing , 2011, 2011 Proceedings IEEE INFOCOM.

[6]  Quanyan Zhu,et al.  Secure and Resilient Control Design for Cloud Enabled Networked Control Systems , 2015, CPS-SPC '15.

[7]  Xiaojun Wu,et al.  DAvinCi: A cloud computing framework for service robots , 2010, 2010 IEEE International Conference on Robotics and Automation.

[8]  Mauro Barni,et al.  Encrypted signal processing for privacy protection: Conveying the utility of homomorphic encryption and multiparty computation , 2013, IEEE Signal Processing Magazine.

[9]  Greg Welch,et al.  An Introduction to Kalman Filter , 1995, SIGGRAPH 2001.

[10]  Takahiro Fujita,et al.  Cyber-security enhancement of networked control systems using homomorphic encryption , 2015, 2015 54th IEEE Conference on Decision and Control (CDC).

[11]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[12]  Said El Hajji,et al.  Homomorphic Encryption Applied to the Cloud Computing Security , 2012 .

[13]  Jerome Le Ny,et al.  Privacy-preserving nonlinear observer design using contraction analysis , 2015, 2015 54th IEEE Conference on Decision and Control (CDC).

[14]  Yong Tang,et al.  Trusted Data Sharing over Untrusted Cloud Storage Providers , 2010, 2010 IEEE Second International Conference on Cloud Computing Technology and Science.

[15]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[16]  Farhad Farokhi,et al.  Preserving privacy of agents in participatory-sensing schemes for traffic estimation , 2016, 2016 IEEE 55th Conference on Decision and Control (CDC).

[17]  Vinay M. Igure,et al.  Security issues in SCADA networks , 2006, Comput. Secur..