Encrypted Control for Networked Systems: An Illustrative Introduction and Current Challenges

Cloud computing and distributed computing are becoming ubiquitous in many modern control areas such as smart grids, building automation, robot swarms, and intelligent transportation systems. Compared to “isolated” control systems, the main advantages of cloud-based and distributed control systems are resource pooling and outsourcing, rapid scalability, and high performance. However, these capabilities do not come without risks. In fact, the involved communication and processing of sensitive data via public networks and on third-party platforms promote (among other cyberthreats) eavesdropping and the manipulation of data (see “Summary”). That these threats are relevant to real-world applications is apparent from an increasing number of cyberattacks explicitly addressing industrial control systems [68]. Prominent examples are the malwares Stuxnet, Duqu, Industroyer, and Triton [14] as well as inference attacks arising from smart meters used as surveillance devices [30, 46].

[1]  Iman Shames,et al.  Implementing homomorphic encryption based secure feedback control , 2020 .

[2]  Yang Liu,et al.  Federated Learning , 2019, Synthesis Lectures on Artificial Intelligence and Machine Learning.

[3]  Tibor Jager,et al.  Encrypted Cloud-based Control using Secret Sharing with One-time Pads , 2019, 2019 IEEE 58th Conference on Decision and Control (CDC).

[4]  Kaoru Teranishi,et al.  Stability Analysis and Dynamic Quantizer for Controller Encryption , 2019, 2019 IEEE 58th Conference on Decision and Control (CDC).

[5]  Hyungbo Shim,et al.  Encrypted State Estimation in Networked Control Systems , 2019, 2019 IEEE 58th Conference on Decision and Control (CDC).

[6]  George J. Pappas,et al.  Encrypted Cooperative Control Revisited , 2019, 2019 IEEE 58th Conference on Decision and Control (CDC).

[7]  Rafael Wisniewski,et al.  Privacy Preservation in Distributed Optimization via Dual Decomposition and ADMM , 2019, 2019 IEEE 58th Conference on Decision and Control (CDC).

[8]  Moritz Schulze Darup,et al.  On Closed-Loop Dynamics of ADMM-Based MPC , 2019, Recent Advances in Model Predictive Control.

[9]  Kim Laine,et al.  HEAX: An Architecture for Computing on Encrypted Data , 2019, ASPLOS.

[10]  Ping Zhang,et al.  Controller encryption for discrete event systems , 2019, 2019 American Control Conference (ACC).

[11]  George J. Pappas,et al.  Secure Multi-party Computation for Cloud-based Control , 2019, Privacy in Dynamical Systems.

[12]  Hao Chen,et al.  CHET: an optimizing compiler for fully-homomorphic neural-network inferencing , 2019, PLDI.

[13]  Henrik Sandberg,et al.  A Tutorial Introduction to Security and Privacy for Cyber-Physical Systems , 2019, 2019 18th European Control Conference (ECC).

[14]  Brett Hemenway,et al.  SoK: General Purpose Compilers for Secure Multi-Party Computation , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[15]  Elaine B. Barker,et al.  Recommendation for key management: , 2019 .

[16]  George J. Pappas,et al.  Encrypted LQG using labeled homomorphic encryption , 2019, ICCPS.

[17]  Vladimir Kolesnikov,et al.  A Pragmatic Introduction to Secure Multi-Party Computation , 2019, Found. Trends Priv. Secur..

[18]  Frederik Vercauteren,et al.  FPGA-Based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data , 2019, 2019 IEEE International Symposium on High Performance Computer Architecture (HPCA).

[19]  Daniel E. Quevedo,et al.  Encrypted Cooperative Control Based on Structured Feedback , 2019, IEEE Control Systems Letters.

[20]  Farhad Farokhi,et al.  Secure and Private Implementation of Dynamic Controllers Using Semihomomorphic Encryption , 2018, IEEE Transactions on Automatic Control.

[21]  Masako Kishida,et al.  Encrypted Average Consensus with Quantized Control Law , 2018, 2018 IEEE Conference on Decision and Control (CDC).

[22]  Dragan Nesic,et al.  Secure Control of Nonlinear Systems Using Semi-Homomorphic Encryption , 2018, 2018 IEEE Conference on Decision and Control (CDC).

[23]  Hyungbo Shim,et al.  Need for Controllers Having Integer Coefficients in Homomorphically Encrypted Dynamic System , 2018, 2018 IEEE Conference on Decision and Control (CDC).

[24]  Yixing Lao,et al.  nGraph-HE: a graph compiler for deep learning on homomorphically encrypted data , 2018, IACR Cryptol. ePrint Arch..

[25]  Goele Pipeleers,et al.  Real-time proximal gradient method for linear MPC* , 2018, 2018 European Control Conference (ECC).

[26]  Minghui Zhu,et al.  Privacy preserving distributed optimization using homomorphic encryption , 2018, Autom..

[27]  Farhad Farokhi,et al.  Towards Encrypted MPC for Linear Constrained Systems , 2018, IEEE Control Systems Letters.

[28]  Manfred Morari,et al.  Cloud-Based MPC with Encrypted Data , 2018, 2018 IEEE Conference on Decision and Control (CDC).

[29]  Hyungbo Shim,et al.  Toward a Secure Drone System: Flying With Real-Time Homomorphic Authenticated Encryption , 2018, IEEE Access.

[30]  Jung Hee Cheon,et al.  Homomorphic Encryption for Arithmetic of Approximate Numbers , 2017, ASIACRYPT.

[31]  George J. Pappas,et al.  State estimation codes for perfect secrecy , 2017, 2017 IEEE 56th Annual Conference on Decision and Control (CDC).

[32]  Sarvar Patel,et al.  Practical Secure Aggregation for Privacy-Preserving Machine Learning , 2017, IACR Cryptol. ePrint Arch..

[33]  George J. Pappas,et al.  Privacy preserving cloud-based quadratic optimization , 2017, 2017 55th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[34]  Iman Shames,et al.  Secure and private control using semi-homomorphic encryption , 2017 .

[35]  Yongqiang Wang,et al.  Secure and Privacy-Preserving Consensus , 2017, IEEE Transactions on Automatic Control.

[36]  Daniel E. Quevedo,et al.  On Remote State Estimation in the Presence of an Eavesdropper , 2017 .

[37]  Kurt Rohloff,et al.  Designing an FPGA-Accelerated Homomorphic Encryption Co-Processor , 2017, IEEE Transactions on Emerging Topics in Computing.

[38]  Paulo Tabuada,et al.  Privacy-aware quadratic optimization using partially homomorphic encryption , 2016, 2016 IEEE 55th Conference on Decision and Control (CDC).

[39]  Paulo Tabuada,et al.  Control Barrier Function Based Quadratic Programs for Safety Critical Systems , 2016, IEEE Transactions on Automatic Control.

[40]  Marc Joye,et al.  A New Framework for Privacy-Preserving Aggregation of Time-Series Data , 2016, TSEC.

[41]  Takahiro Fujita,et al.  Cyber-security enhancement of networked control systems using homomorphic encryption , 2015, 2015 54th IEEE Conference on Decision and Control (CDC).

[42]  Michael Naehrig,et al.  Accelerating Homomorphic Evaluation on Reconfigurable Hardware , 2015, CHES.

[43]  Seiichi Shin,et al.  Security enhancements of networked control systems using RSA public-key cryptosystem , 2015, 2015 10th Asian Control Conference (ASCC).

[44]  Ling Shi,et al.  Jamming Attacks on Remote State Estimation in Cyber-Physical Systems: A Game-Theoretic Approach , 2015, IEEE Transactions on Automatic Control.

[45]  David Hutchison,et al.  A survey of cyber security management in industrial control systems , 2015, Int. J. Crit. Infrastructure Prot..

[46]  Berk Sunar,et al.  Accelerating Fully Homomorphic Encryption in Hardware , 2015, IEEE Transactions on Computers.

[47]  Karl Henrik Johansson,et al.  Secure Control Systems: A Quantitative Risk Management Approach , 2015, IEEE Control Systems.

[48]  Francisco Javier González-Serrano,et al.  State estimation using an extended Kalman filter with privacy-protected observed inputs , 2014, 2014 IEEE International Workshop on Information Forensics and Security (WIFS).

[49]  Yehuda Lindell,et al.  Introduction to Modern Cryptography, Second Edition , 2014 .

[50]  Shai Halevi,et al.  Algorithms in HElib , 2014, CRYPTO.

[51]  Henning Trsek,et al.  Control-as-a-service from the cloud: A case study for using virtualized PLCs , 2014, 2014 10th IEEE Workshop on Factory Communication Systems (WFCS 2014).

[52]  Stephen P. Boyd,et al.  Proximal Algorithms , 2013, Found. Trends Optim..

[53]  F. Bullo,et al.  Attack Detection and Identification in Cyber-Physical Systems , 2013, IEEE Transactions on Automatic Control.

[54]  Marc Joye,et al.  A Scalable Scheme for Privacy-Preserving Aggregation of Time-Series Data , 2013, Financial Cryptography.

[55]  Mihir Bellare,et al.  Foundations of garbled circuits , 2012, CCS.

[56]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[57]  Fu Lin,et al.  Augmented Lagrangian Approach to Design of Structured Optimal State Feedback Gains , 2011, IEEE Transactions on Automatic Control.

[58]  Thomas M. Chen,et al.  Lessons from Stuxnet , 2011, Computer.

[59]  Tamer Basar,et al.  Optimal control in the presence of an intelligent jammer with limited actions , 2010, 49th IEEE Conference on Decision and Control (CDC).

[60]  Prashant J. Shenoy,et al.  Private memoirs of a smart meter , 2010, BuildSys '10.

[61]  Marten van Dijk,et al.  On the Impossibility of Cryptography Alone for Privacy-Preserving Cloud Computing , 2010, HotSec.

[62]  Oded Regev,et al.  The Learning with Errors Problem (Invited Survey) , 2010, 2010 IEEE 25th Annual Conference on Computational Complexity.

[63]  Craig Gentry,et al.  Computing arbitrary functions of encrypted data , 2010, CACM.

[64]  Benny Pinkas,et al.  Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..

[65]  Dragan Nesic,et al.  A Unified Framework for Design and Analysis of Networked and Quantized Control Systems , 2009, IEEE Transactions on Automatic Control.

[66]  S. Shankar Sastry,et al.  Secure Control: Towards Survivable Cyber-Physical Systems , 2008, 2008 The 28th International Conference on Distributed Computing Systems Workshops.

[67]  Ivan Damgård,et al.  Efficient and Secure Comparison for On-Line Auctions , 2007, ACISP.

[68]  Alberto Bemporad,et al.  The explicit linear quadratic regulator for constrained systems , 2003, Autom..

[69]  Matt Bishop,et al.  Computer Security: Art and Science , 2002 .

[70]  T. Johansen,et al.  Computation and approximation of piecewise affine control laws via binary search trees , 2002, Proceedings of the 41st IEEE Conference on Decision and Control, 2002..

[71]  James F. Whidborne,et al.  Digital Controller Implementation and Fragility: A Modern Perspective , 2001 .

[72]  C. Sanchez-Avila,et al.  The Rijndael block cipher (AES proposal) : a comparison with DES , 2001, Proceedings IEEE 35th Annual 2001 International Carnahan Conference on Security Technology (Cat. No.01CH37186).

[73]  David Q. Mayne,et al.  Correction to "Constrained model predictive control: stability and optimality" , 2001, Autom..

[74]  Ivan Damgård,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.

[75]  Zhong-Ping Jiang,et al.  Input-to-state stability for discrete-time nonlinear systems , 1999 .

[76]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[77]  D. Delchamps Stabilizing a linear system with quantized state feedback , 1990 .

[78]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[79]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[80]  R. Curry Estimation and Control with Quantized Measurements , 1970 .

[81]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[82]  Moritz Schulze Darup,et al.  Encrypted Model Predictive Control in the Cloud , 2019 .

[83]  Daniel E. Quevedo,et al.  Encrypted cloud-based MPC for linear systems with input constraints , 2018 .

[84]  Huseyin Polat,et al.  Efficient paillier cryptoprocessor for privacy-preserving data mining , 2016, Secur. Commun. Networks.

[85]  Hyungbo Shim,et al.  Encrypting Controller using Fully Homomorphic Encryption for Security of Cyber-Physical Systems* , 2016 .

[86]  Iman Shames,et al.  Secure and Private Cloud-Based Control Using Semi-Homomorphic Encryption* , 2016 .

[87]  Y. Nesterov Gradient methods for minimizing composite functions , 2013, Math. Program..

[88]  Ulrich Greveler,et al.  Multimedia Content Identification Through Smart Meter Power Usage Profiles , 2012 .

[89]  Elaine Shi,et al.  Privacy-Preserving Aggregation of Time-Series Data , 2011, NDSS.

[90]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[91]  Joan Daemen,et al.  AES Proposal : Rijndael , 1998 .

[92]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[93]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[94]  David Q. Mayne,et al.  Constrained model predictive control: Stability and optimality , 2000, Autom..