Designing Optimal Key Lengths and Control Laws for Encrypted Control Systems based on Sample Identifying Complexity and Deciphering Time

In the state-of-the-art literature on cryptography and control theory, there has been no systematic methodology of constructing cyber-physical systems that can achieve desired control performance while being protected against eavesdropping attacks. In this paper, we tackle this challenging problem. We first propose two novel notions referred to as sample identifying complexity and sample deciphering time in an encrypted-control framework. The former explicitly captures the relation between the dynamical characteristics of control systems and the level of identifiability of the systems while the latter shows the relation between the computation time for the identification and the key length of a cryptosystem. Based on these two tractable new notions, we propose a systematic method for designing the both of an optimal key length to prevent system identification with a given precision within a given life span of systems, and of an optimal controller to maximize both of the control performance and the difficulty of the identification. The efficiency of the proposed method in terms of security level and realtime-ness is investigated through numerical simulations. To the best of our knowledge, this paper first connect the relationship between the security of cryptography and dynamical systems from a control-theoretic perspective.

[1]  Henrik Sandberg,et al.  A Tutorial Introduction to Security and Privacy for Cyber-Physical Systems , 2019, 2019 18th European Control Conference (ECC).

[2]  Fengjun Li,et al.  Cyber-Physical Systems Security—A Survey , 2017, IEEE Internet of Things Journal.

[3]  Daniel E. Quevedo,et al.  Encrypted Cooperative Control Based on Structured Feedback , 2019, IEEE Control Systems Letters.

[4]  Takahiro Fujita,et al.  Cyber-security enhancement of networked control systems using homomorphic encryption , 2015, 2015 54th IEEE Conference on Decision and Control (CDC).

[5]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[6]  George J. Pappas,et al.  Encrypted Control for Networked Systems: An Illustrative Introduction and Current Challenges , 2020, IEEE Control Systems.

[7]  Farhad Farokhi,et al.  Towards Encrypted MPC for Linear Constrained Systems , 2018, IEEE Control Systems Letters.

[8]  Mauro Conti,et al.  A Survey on Homomorphic Encryption Schemes: Theory and Implementation , 2017 .

[9]  Iman Shames,et al.  Implementing homomorphic encryption based secure feedback control , 2020 .

[10]  Henrik Sandberg,et al.  Ensuring Privacy with Constrained Additive Noise by Minimizing Fisher Information , 2018, Autom..

[11]  Houbing Song,et al.  Cyber-physical systems for water sustainability: challenges and opportunities , 2015, IEEE Communications Magazine.

[12]  Kiminao Kogiso Upper-Bound Analysis of Performance Degradation in Encrypted Control System , 2018, 2018 Annual American Control Conference (ACC).

[13]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[14]  Hyungbo Shim,et al.  Toward a Secure Drone System: Flying With Real-Time Homomorphic Authenticated Encryption , 2018, IEEE Access.

[15]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[16]  Pietro Tesi,et al.  Networked Control Under DoS Attacks: Tradeoffs Between Resilience and Data Rate , 2021, IEEE Transactions on Automatic Control.

[17]  Ping Zhang,et al.  Controller encryption for discrete event systems , 2019, 2019 American Control Conference (ACC).

[18]  Paolo Arcaini,et al.  A Search-Based Approach to Identifying Jamming Attacks and Defense Policies in Wireless Networked Control , 2020, 2020 59th IEEE Conference on Decision and Control (CDC).

[19]  Privacy in Dynamical Systems , 2020 .

[20]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[21]  Dragan Nesic,et al.  Security metrics and synthesis of secure control systems , 2020, Autom..

[22]  Hyungbo Shim,et al.  Encrypting Controller using Fully Homomorphic Encryption for Security of Cyber-Physical Systems* , 2016 .

[23]  Henrik Sandberg,et al.  Parameter Privacy versus Control Performance: Fisher Information Regularized Control , 2020, 2020 American Control Conference (ACC).

[24]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[25]  Takashi Tanaka,et al.  Encrypted Value Iteration and Temporal Difference Learning over Leveled Homomorphic Encryption , 2021, 2021 American Control Conference (ACC).

[26]  Umesh V. Vazirani,et al.  An Introduction to Computational Learning Theory , 1994 .

[27]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[28]  Edward A. Lee Cyber Physical Systems: Design Challenges , 2008, 2008 11th IEEE International Symposium on Object and Component-Oriented Real-Time Distributed Computing (ISORC).

[29]  Jinjun Chen,et al.  Differential Privacy Techniques for Cyber Physical Systems: A Survey , 2018, IEEE Communications Surveys & Tutorials.

[30]  Kaoru Teranishi,et al.  Stability Analysis and Dynamic Quantizer for Controller Encryption , 2019, 2019 IEEE 58th Conference on Decision and Control (CDC).

[31]  Kiminao Kogiso,et al.  Encrypted Control Using Multiplicative Homomorphic Encryption , 2019 .

[32]  Karl Henrik Johansson,et al.  On Security Indices for State Estimators in Power Networks , 2010 .

[33]  Iman Shames,et al.  Secure and private control using semi-homomorphic encryption , 2017 .

[34]  Masako Kishida,et al.  Encrypted Control System with Quantizer , 2018, IET Control Theory & Applications.

[35]  Farhad Farokhi Privacy-Preserving Constrained Quadratic Optimization With Fisher Information , 2020, IEEE Signal Processing Letters.

[36]  Paulo Tabuada,et al.  Cloud-Based Quadratic Optimization With Partially Homomorphic Encryption , 2018, IEEE Transactions on Automatic Control.

[37]  Dj Daniel Bernstein,et al.  A general number field sieve implementation , 1993 .

[38]  M. Pirani,et al.  A systems and control perspective of CPS security , 2019, Annu. Rev. Control..

[39]  Henrik Sandberg,et al.  Fisher Information as a Measure of Privacy: Preserving Privacy of Households With Smart Meters Using Batteries , 2018, IEEE Transactions on Smart Grid.

[40]  George J. Pappas,et al.  Differential privacy in control and network systems , 2016, 2016 IEEE 55th Conference on Decision and Control (CDC).

[41]  Avishek Adhikari,et al.  Introduction to Mathematical Cryptography , 2014 .

[42]  Uwe D. Hanebeck,et al.  Secure Fast Covariance Intersection Using Partially Homomorphic and Order Revealing Encryption Schemes , 2021, IEEE Control Systems Letters.

[43]  Kaoru Teranishi,et al.  Development and Examination of Fog Computing-Based Encrypted Control System , 2020, IEEE Robotics and Automation Letters.

[44]  Donald E. Kirk,et al.  Optimal control theory : an introduction , 1970 .

[45]  D. A. Burgess The distribution of quadratic residues and non-residues , 1957 .

[46]  Karl Henrik Johansson,et al.  A secure control framework for resource-limited adversaries , 2012, Autom..

[47]  Naoki Shimada,et al.  Stability‐guaranteed dynamic ElGamal cryptosystem for encrypted control systems , 2020, IET Control Theory & Applications.