Secure and private control using semi-homomorphic encryption

Abstract Networked control systems with encrypted sensors measurements is considered. Semi-homomorphic encryption, specifically the Paillier encryption, is used so that the controller can perform the required computation on the encrypted data. Conditions on the parameters of the encryption technique are provided that guarantee the stability and the performance of the closed-loop system. The results are subsequently extended Laplacian based distributed systems, such as formation-seeking algorithms. It is shown that the problem of figuring out the state measurements of the neighbouring agents of a compromised agent upon using the proposed algorithm is numerically intractable.

[1]  Iman Shames,et al.  Secure and Private Cloud-Based Control Using Semi-Homomorphic Encryption* , 2016 .

[2]  Karl Henrik Johansson,et al.  Secure Control Systems: A Quantitative Risk Management Approach , 2015, IEEE Control Systems.

[3]  Jie Lin,et al.  Coordination of groups of mobile autonomous agents using nearest neighbor rules , 2003, IEEE Trans. Autom. Control..

[4]  D. Serre Matrices: Theory and Applications , 2002 .

[5]  Takahiro Fujita,et al.  Cyber-security enhancement of networked control systems using homomorphic encryption , 2015, 2015 54th IEEE Conference on Decision and Control (CDC).

[6]  Steven M. LaValle,et al.  Planning algorithms , 2006 .

[7]  Xu Chen,et al.  Cost-Effective and Privacy-Preserving Energy Management for Smart Meters , 2015, IEEE Transactions on Smart Grid.

[8]  Florian Kerschbaum,et al.  Outsourced private set intersection using homomorphic encryption , 2012, ASIACCS '12.

[9]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[10]  Cong Wang,et al.  Security Challenges for the Public Cloud , 2012, IEEE Internet Computing.

[11]  Matthew Smith,et al.  Secret program execution in the cloud applying homomorphic encryption , 2011, 5th IEEE International Conference on Digital Ecosystems and Technologies (IEEE DEST 2011).

[12]  E. Davison,et al.  On the stabilization of decentralized control systems , 1973 .

[13]  S. Shankar Sastry,et al.  Game-Theoretic Models of Electricity Theft Detection in Smart Utility Networks: Providing New Capabilities with Advanced Metering Infrastructure , 2015, IEEE Control Systems.

[14]  João Pedro Hespanha,et al.  Linear Systems Theory , 2009 .

[15]  Richard M. Murray,et al.  INFORMATION FLOW AND COOPERATIVE CONTROL OF VEHICLE FORMATIONS , 2002 .

[16]  Brian D. O. Anderson,et al.  Algebraic characterization of fixed modes in decentralized control , 1981, Autom..

[17]  Stephen P. Boyd,et al.  Fast linear iterations for distributed averaging , 2003, 42nd IEEE International Conference on Decision and Control (IEEE Cat. No.03CH37475).

[18]  Denis Serre Matrix Factorizations and Their Applications , 2010 .

[19]  Randal W. Beard,et al.  Decentralized Scheme for Spacecraft Formation Flying via the Virtual Structure Approach , 2004 .

[20]  Rafail Ostrovsky,et al.  Private Searching on Streaming Data , 2005, Journal of Cryptology.

[21]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[22]  R. Stephenson A and V , 1962, The British journal of ophthalmology.

[23]  Neil Genzlinger A. and Q , 2006 .

[24]  Kenneth Steiglitz,et al.  Combinatorial Optimization: Algorithms and Complexity , 1981 .

[25]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[26]  Bruno Sinopoli,et al.  Secure control against replay attacks , 2009, 2009 47th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[27]  Oded Goldreich,et al.  Computational complexity - a conceptual perspective , 2008 .

[28]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.