Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon openaccess Stability-guaranteed dynamic ElGamal cryptosystem for encrypted control systems

Despite the importance of cyber-security for networked control systems, no suitable cryptosystem exists for networked control systems that guarantees stability and has low computational complexity. This study proposes a novel dynamic ElGamal cryptosystem for encrypted control systems. The proposed cryptosystem is a multiplicative homomorphic cryptosystem, and it updates key pairs and ciphertexts by simple updating rules with modulo operations at every sampling period. Furthermore, the authors modify the proposed cryptosystem by using a dynamic encoder and decoder so that the asymptotic stability of the encrypted control systems is guaranteed. Numerical simulations demonstrate that the encrypted controller with the proposed cryptosystem achieves asymptotic stability while randomly updating key pairs and ciphertexts. The feasibility of the proposed encrypted control system is evaluated through regulation control with a positioning table testbed. The processing time of the proposed encrypted control system is on the order of milliseconds, indicating that the system achieves real-time control.

References

    1. 1)
      • 19. Blaze, M., Bleumer, G., Strauss, M.: ‘Divertible protocols and atomic proxy cryptography’. Advances in Cryptology (EUROCRYPT '98), Berlin, Heidelberg, 1998, pp. 127144.
    2. 2)
      • 6. Rivest, R.L., Shamir, A., Adleman, L.: ‘A method for obtaining digital signatures and public-key cryptosystems’, Commun. ACM, 1978, 21, (2), pp. 120126.
    3. 3)
      • 16. Kim, J., Lee, C., Shim, H., et al: ‘Encrypting controller using fully homomorphic encryption for security of cyber-physical systems’, IFAC-PapersOnLine, 2016, 49, (22), pp. 175180.
    4. 4)
      • 13. Kishida, M.: ‘Encrypted control system with quantiser’, IET Control Theory Applic., 2019, 13, (1), pp. 146151.
    5. 5)
      • 24. Luenberger, D.: ‘An introduction to observers’, IEEE Trans. Autom. Control, 1971, 16, (6), pp. 596602.
    6. 6)
      • 5. Kogiso, K., Fujita, T.: ‘Cyber-security enhancement of networked control systems using homomorphic encryption’. IEEE Conf. on Decision and Control, Osaka, 2015, pp. 68366843.
    7. 7)
      • 12. Farokhi, F., Shames, I., Batterham, N.: ‘Secure and private control using semi-homomorphic encryption’, Control Eng. Pract., 2017, 67, pp. 1320.
    8. 8)
      • 7. Elgamal, T.: ‘A public key cryptosystem and a signature scheme based on discrete logarithms’, IEEE Trans. Inf. Theory, 1985, 31, (4), pp. 469472.
    9. 9)
      • 28. Zhu, Y., Zheng, W.X., Zhou, D.: ‘Quasi-synchronization of discrete-time Lur'e-type switched systems with parameter mismatches and relaxed PDT constraints’, IEEE Trans. Cybern., 2020, 50, (5), pp. 20262037.
    10. 10)
      • 20. Ivan, A., Dodis, Y.: ‘Proxy cryptography revisited’. Network and Distributed System Security Symp., San Diego, CA, 2003.
    11. 11)
      • 22. Teranishi, K., Shimada, N., Kogiso, K.: ‘Stability analysis and dynamic quantizer for controller encryption’. IEEE Conf. on Decision and Control, Nice, 2019, pp. 71847189.
    12. 12)
      • 14. Brockett, R.W., Liberzon, D.: ‘Quantized feedback stabilization of linear systems’, IEEE Trans. Autom. Control, 2000, 45, (7), pp. 12791289.
    13. 13)
      • 30. Zhu, Y., Zhong, Z., Zheng, W.X., et al: ‘HMM-based H filtering for discrete-time markov jump LPV systems over unreliable communication channels’, IEEE Trans. Syst., 2018, 48, (12), pp. 20352046.
    14. 14)
      • 31. Darup, M.S., Redder, A., Quevedo, D.E.: ‘Encrypted cloud-based MPC for linear systems with input constraints’, IFAC-PapersOnLine, 2018, 51, (20), pp. 535542.
    15. 15)
      • 32. Darup, M.S., Redder, A., Shames, I., et al: ‘Towards encrypted MPC for linear constrained systems’, IEEE Control Syst. Lett., 2018, 2, (2), pp. 195200.
    16. 16)
      • 17. Cheon, J.H., Han, K., Kim, H., et al: ‘Need for controllers having integer coefficients in homomorphically encrypted dynamic system’. IEEE Conf. on Decision and Control, Miami Beach, FL, 2018, pp. 50205025.
    17. 17)
      • 3. Pasqualetti, F., Dörfler, F., Bullo, F.: ‘Attack detection and identification in cyber-physical systems’, IEEE Trans. Autom. Control, 2013, 58, (11), pp. 27152729.
    18. 18)
      • 10. Sandberg, H., Amin, S., Johansson, K.H.: ‘Cyberphysical security in networked control systems: an introduction to the issue’, IEEE Control Syst. Mag., 2015, 35, (1), pp. 2023.
    19. 19)
      • 25. Kogiso, K., Baba, R., Kusaka, M.: ‘Development and examination of encrypted control systems’. IEEE/ASME Int. Conf. on Advanced Intelligent Mechatronics, Auckland, 2018, pp. 13381343.
    20. 20)
      • 18. Shannon, C.E.: ‘Communication theory of secrecy systems’, Bell Syst. Techn. J., 1949, 28, (4), pp. 656715.
    21. 21)
      • 4. Yuan, Y., Yuan, H., Guo, L., et al: ‘Resilient control of networked control system under DoS attacks: a unified game approach’, IEEE Trans. Ind. Inf., 2016, 12, (5), pp. 17861794.
    22. 22)
      • 8. Kogiso, K.: ‘Attack detection and prevention for encrypted control systems by application of switching-key management’. IEEE Conf. on Decision and Control, Miami Beach, FL, 2018, pp. 50325037.
    23. 23)
      • 26. Dorato, P., Levis, A.: ‘Optimal linear regulators: the discrete-time case’, IEEE Trans. Autom. Control, 1971, 16, (6), pp. 613620.
    24. 24)
      • 2. Mo, Y., Sinopoli, B.: ‘Secure control against replay attacks’. Annual Allerton Conf. on Communication, Control, and Computing, Monticello, IL, 2009, pp. 911918.
    25. 25)
      • 21. Dodis, Y., Katz, J., Xu, S., et al: ‘Key-insulated public key cryptosystems’. Advances in Cryptology (EUROCRYPT 2002), Berlin, Heidelberg, 2002, pp. 6582.
    26. 26)
      • 29. Zhang, L., Zhuang, S., Shi, P., et al: ‘Uniform tube based stabilization of switched linear systems with mode-dependent persistent dwell-time’, IEEE Trans. Autom. Control, 2015, 60, (11), pp. 29942999.
    27. 27)
      • 23. Kogiso, K.: ‘Upper-bound analysis of performance degradation in encrypted control system’. Annual American Control Conf., Milwaukee, WI, 2018, pp. 12501255.
    28. 28)
      • 9. Baba, R., Kogiso, K., Kishida, M.: ‘Detection method of controller falsification attacks against encrypted control system’. SICE Annual Conf., Nara, 2018, pp. 244248.
    29. 29)
      • 27. Teranishi, K., Kusaka, M., Shimada, N., et al: ‘Secure observer-based motion control based on controller encryption’. Annual American Control Conf., Philadelphia, PA, 2019, pp. 29782983.
    30. 30)
      • 1. Teixeira, A., Shames, I., Sandberg, H., et al: ‘A secure control framework for resource-limited adversaries’, Automatica, 2015, 51, pp. 135148.
    31. 31)
      • 11. Paillier, P.: ‘Public-key cryptosystems based on composite degree residuosity classes’. Advances in Cryptology (EUROCRYPT' 99), Berlin, Heidelberg, 1999, pp. 223238.
    32. 32)
      • 15. Gentry, C. (2009). ‘A fully homomorphic encryption scheme’. PhD thesis, Stanford University. Stanford, CA, USA.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-cta.2019.0729
Loading

Related content

content/journals/10.1049/iet-cta.2019.0729
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address