Development and Examination of Encrypted Control Systems

This study develops a practical encrypted control system using a DC motor and observes the properties of the encrypted control system in terms of its applicability, encrypted-induced performance degradation, and real time computation. The experimental examination demonstrates the effectiveness and the attributes of two encrypted control systems: a PID control and an observer-based control for position tracking control of the table. The authors claim that the controller encryption technique is practical and the resulting encrypted control system is a promising technology for enhancing the security of control systems.

[1]  S. Shankar Sastry,et al.  Safe and Secure Networked Control Systems under Denial-of-Service Attacks , 2009, HSCC.

[2]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[3]  Karl Henrik Johansson,et al.  Cyberphysical Security in Networked Control Systems: An Introduction to the Issue , 2015 .

[4]  George J. Pappas,et al.  Privacy preserving cloud-based quadratic optimization , 2017, 2017 55th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[5]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[6]  Karl Henrik Johansson,et al.  Secure Control Systems: A Quantitative Risk Management Approach , 2015, IEEE Control Systems.

[7]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[8]  Hyungbo Shim,et al.  Encrypting Controller using Fully Homomorphic Encryption for Security of Cyber-Physical Systems* , 2016 .

[9]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[10]  Paulo Tabuada,et al.  Privacy-aware quadratic optimization using partially homomorphic encryption , 2016, 2016 IEEE 55th Conference on Decision and Control (CDC).

[11]  Francesco Bullo,et al.  Control-Theoretic Methods for Cyberphysical Security: Geometric Principles for Optimal Cross-Layer Resilient Control Systems , 2015, IEEE Control Systems.

[12]  Yehuda Lindell,et al.  Introduction to Modern Cryptography, Second Edition , 2014 .

[13]  Zhong-Hua Pang,et al.  Secure transmission mechanism for networked control systems under deception attacks , 2011, 2011 IEEE International Conference on Cyber Technology in Automation, Control, and Intelligent Systems.

[14]  Kiminao Kogiso Upper-Bound Analysis of Performance Degradation in Encrypted Control System , 2018, 2018 Annual American Control Conference (ACC).

[15]  Takahiro Fujita,et al.  Cyber-security enhancement of networked control systems using homomorphic encryption , 2015, 2015 54th IEEE Conference on Decision and Control (CDC).

[16]  Iman Shames,et al.  Secure and private control using semi-homomorphic encryption , 2017 .

[17]  Paulo Tabuada,et al.  Secure Estimation and Control for Cyber-Physical Systems Under Adversarial Attacks , 2012, IEEE Transactions on Automatic Control.

[18]  Farhad Farokhi,et al.  Towards Encrypted MPC for Linear Constrained Systems , 2018, IEEE Control Systems Letters.

[19]  Kiminao Kogiso,et al.  Experimental Validation of Encrypted Controller Implemented on Raspberry Pi , 2016, 2016 IEEE 4th International Conference on Cyber-Physical Systems, Networks, and Applications (CPSNA).