Upper-Bound Analysis of Performance Degradation in Encrypted Control System

This study analyzes the impact of encrypting controllers by public-key cryptography on the control performances. Particular public-key cryptography enables the concealment of signals over the communication links and the controller parameters. The encryption process requires their values to be changed into integers that form the ciphertext. This process causes quantization errors, and it leads to degradation of the control performance. This encryption-induced quantization error is related to a key length that is set before generating the public and private keys, and its length represents the size of a ciphertext space. This study presents a theorem that states that the performance degradation caused by the quantized error has an upper bound that is a function of the key length and as the key length incrementally increases, encryption-induced performance degradation of the control system exponentially decreases. A numerical example is used to verify the attributes of the theorem.

[1]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[2]  Karl Henrik Johansson,et al.  Cyberphysical Security in Networked Control Systems: An Introduction to the Issue , 2015 .

[3]  Francesco Bullo,et al.  Control-Theoretic Methods for Cyberphysical Security: Geometric Principles for Optimal Cross-Layer Resilient Control Systems , 2015, IEEE Control Systems.

[4]  Takahiro Fujita,et al.  Cyber-security enhancement of networked control systems using homomorphic encryption , 2015, 2015 54th IEEE Conference on Decision and Control (CDC).

[5]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[6]  Hyungbo Shim,et al.  Encrypting Controller using Fully Homomorphic Encryption for Security of Cyber-Physical Systems* , 2016 .

[7]  Yehuda Lindell,et al.  Introduction to Modern Cryptography, Second Edition , 2014 .

[8]  Zhong-Hua Pang,et al.  Secure transmission mechanism for networked control systems under deception attacks , 2011, 2011 IEEE International Conference on Cyber Technology in Automation, Control, and Intelligent Systems.

[9]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[10]  Paulo Tabuada,et al.  Privacy-aware quadratic optimization using partially homomorphic encryption , 2016, 2016 IEEE 55th Conference on Decision and Control (CDC).

[11]  Karl Henrik Johansson,et al.  Secure Control Systems: A Quantitative Risk Management Approach , 2015, IEEE Control Systems.

[12]  Iman Shames,et al.  Secure and Private Cloud-Based Control Using Semi-Homomorphic Encryption* , 2016 .

[13]  Farhad Farokhi,et al.  Towards Encrypted MPC for Linear Constrained Systems , 2018, IEEE Control Systems Letters.

[14]  S. Shankar Sastry,et al.  Safe and Secure Networked Control Systems under Denial-of-Service Attacks , 2009, HSCC.

[15]  Paulo Tabuada,et al.  Secure Estimation and Control for Cyber-Physical Systems Under Adversarial Attacks , 2012, IEEE Transactions on Automatic Control.

[16]  T. Sugie,et al.  An Optimal Dynamic Quantization Scheme for Control With Discrete-Valued Input , 2007, 2007 American Control Conference.