Dynamic Controller That Operates Over Homomorphically Encrypted Data for Infinite Time Horizon

被引:33
|
作者
Kim, Junsoo [1 ]
Shim, Hyungbo [2 ]
Han, Kyoohyung [3 ]
机构
[1] KTH Royal Inst Technol, Div Decis & Control Syst, S-10044 Stockholm, Sweden
[2] Seoul Natl Univ, Dept Elect & Comp Engn, ASRI, Seoul 151744, South Korea
[3] Samsung SDS, Seoul 05510, South Korea
基金
新加坡国家研究基金会;
关键词
Cryptography; Actuators; Homomorphic encryption; Matrix converters; Stability analysis; Performance evaluation; Degradation; Dynamic system over encrypted data; encrypted control; homomorphic encryption; privacy; security; SECURE;
D O I
10.1109/TAC.2022.3142124
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this article, we present a dynamic feedback controller that computes the next state and the control signal over encrypted data using homomorphic properties of cryptosystems, whose performance is equivalent to the linear dynamic controllers over real-valued data. Assuming that the input as well as the output of the plant is encrypted and transmitted back to the controller, it is shown that the state matrix of any linear time-invariant controller can be always converted to a matrix of integer components. This allows the dynamic feedback controller to operate for infinite time horizon without decryption or reset of its internal state. For implementation in practice, we illustrate the use of a cryptosystem that is based on the Learning With Errors problem, which allows both multiplication and addition over encrypted data. It is also shown that the effect of injected random numbers during encryption for security can be maintained within a small bound by way of the closed-loop stability.
引用
收藏
页码:660 / 672
页数:13
相关论文
共 50 条
  • [2] Method for Running Dynamic Systems over Encrypted Data for Infinite Time Horizon without Bootstrapping and Re-encryption
    Kim, Junsoo
    Shim, Hyungbo
    Sandberg, Henrik
    Johansson, Karl H.
    2021 60TH IEEE CONFERENCE ON DECISION AND CONTROL (CDC), 2021, : 5614 - 5619
  • [3] Distributed Aggregation over Homomorphically Encrypted Data under Switching Networks
    Lee, Donggil
    Kim, Junsoo
    Shim, Hyungbo
    2020 59TH IEEE CONFERENCE ON DECISION AND CONTROL (CDC), 2020, : 5495 - 5500
  • [4] HELIOPOLIS: Verifiable Computation over Homomorphically Encrypted Data from Interactive Oracle Proofs is Practical
    Aranha, Diego F.
    Costache, Anamaria
    Guimaraes, Antonio
    Soria-Vazquez, Eduardo
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2024, PT V, 2025, 15488 : 302 - 334
  • [5] Optimizing Value of Information over an Infinite Time Horizon
    Ghosh, Sarthak
    Ramakrishnan, C. R.
    2019 IEEE 31ST INTERNATIONAL CONFERENCE ON TOOLS WITH ARTIFICIAL INTELLIGENCE (ICTAI 2019), 2019, : 690 - 696
  • [6] Asymptotic Stabilization over Encrypted Data with Limited Controller Capacity and Time-varying Quantizer
    Kim, Junsoo
    Darup, Moritz Schulze
    Sandberg, Henrik
    Johansson, Karl H.
    2022 IEEE 61ST CONFERENCE ON DECISION AND CONTROL (CDC), 2022, : 7762 - 7767
  • [7] Dynamic Watermarking-Based Integrity Protection of Homomorphically Encrypted Databases - Application to Outsourced Genetic Data
    Niyitegeka, David
    Coatrieux, Gouenou
    Bellafqira, Reda
    Genin, Emmanuelle
    Franco-Contreras, Javier
    DIGITAL FORENSICS AND WATERMARKING, IWDW 2018, 2019, 11378 : 151 - 166
  • [8] Approximate solutions to infinite dimensional LQ problems over infinite time horizon
    Pan Liping
    Zhang Xu
    Chen Qihong
    SCIENCE IN CHINA SERIES A-MATHEMATICS, 2006, 49 (07): : 865 - 876
  • [9] Approximate solutions to infinite dimensional LQ problems over infinite time horizon
    Liping Pan
    Xu Zhang
    Qihong Chen
    Science in China Series A, 2006, 49 : 865 - 876
  • [10] Approximate solutions to infinite dimensional LQ problems over infinite time horizon
    PAN Liping
    School of Mathematics
    Department of Applied Mathematics
    Science in China(Series A:Mathematics), 2006, (07) : 865 - 876