12 research outputs found

    Optimal Controller and Security Parameter for Encrypted Control Systems Under Least Squares Identification

    Full text link
    Encrypted control is a framework for the secure outsourcing of controller computation using homomorphic encryption that allows to perform arithmetic operations on encrypted data without decryption. In a previous study, the security level of encrypted control systems was quantified based on the difficulty and computation time of system identification. This study investigates an optimal design of encrypted control systems when facing an attack attempting to estimate a system parameter by the least squares method from the perspective of the security level. This study proposes an optimal H2H_2 controller that maximizes the difficulty of estimation and an equation to determine the minimum security parameter that guarantee the security of an encrypted control system as a solution to the design problem. The proposed controller and security parameter are beneficial for reducing the computation costs of an encrypted control system, while achieving the desired security level. Furthermore, the proposed design method enables the systematic design of encrypted control systems.Comment: 6 pages, 1 figur

    Emotion-involved human decision-making model

    Get PDF
    This study proposes a computational human decision-making model that handles emotion-induced behaviour. The proposed model can determine a rational or irrational action according to a probability distribution obtained by mixing an optimal policy of a partially observable Markov decision process and an evolved probability distribution by novel dynamics of emotions. Emotion dynamics with consecutive negative observations cause emotion-induced irrational behaviours. We clarify the conditions, via two theorems, that the proposed model computes rational and irrational actions in terms of some model parameters. A numerical example based on Japanese court records is used to confirm that the proposed model imitates the human decision-making process. Moreover, we discuss the possibility of preventive measures for avoiding the murder case scenario. This study shows that if the traits of a decision maker can be modelled, the proposed model can support human interactions to avoid an emotion-driven murder case scenario

    ElGamal-type encryption for optimal dynamic quantizer in encrypted control systems

    Get PDF
    This study considers a quantizer design problem with controller encryption for minimizing performance degradation caused by encryption. It is difficult to design an optimal dynamic quantizer that converts real numbers to plaintexts for encrypted control systems with ElGamal encryption because the plaintext space of ElGamal encryption is intermittent and does not include zero and negative numbers. A variant of ElGamal encryption is proposed to apply a conventional optimal dynamic quantizer for encrypted control systems. The proposed multiplicative homomorphic cryptosystem, wherein the plaintext space is consecutive integers within a certain range, can handle zero and negative integers properly. Numerical simulations demonstrate that the optimal dynamic quantizer with the proposed cryptosystem improves the control performance of an encrypted regulator

    Detailed Dynamic Model of Antagonistic PAM System and its Experimental Validation: Sensor-less Angle and Torque Control with UKF

    Get PDF
    This paper proposes a detailed nonlinear mathematical model of an antagonistic pneumatic artificial muscle (PAM) actuator system for estimating the joint angle and torque using an unscented Kalman filter (UKF). The proposed model is described in a hybrid state-space representation. It includes the contraction force of the PAM, joint dynamics, fluid dynamics of compressed air, mass flows of a valve, and friction models. A part of the friction models is modified to obtain a novel form of Coulomb friction depending on the inner pressure of the PAM. For model validation, offline and online UKF estimations and sensor-less tracking control of the joint angle and torque are conducted to evaluate the estimation accuracy and tracking control performance. The estimation error is less than 7.91 %, and the steady-state tracking control performance is more than 94.75 %. These results confirm that the proposed model is detailed and could be used as the state estimator of an antagonistic PAM system

    Development and Examination of Fog Computing-Based Encrypted Control System

    Get PDF
    This letter develops a fog computing-based encrypted control system in a practical industrial setting. The developed system conceals controller gains and signals over communication links using multiplicative homomorphic encryption to prevent eavesdropping attacks. Experimental validation confirms the feasibility of position servo control for the motor-driven stage with the developed system in terms of performance degradation, parameter variation, and processing time. The developed system inherits its stability regardless of whether plant parameters fluctuate or not even after the controller gains and signals are encrypted. Furthermore, although processing time becomes longer by increasing a key length of encryption, degradation of control performance is improved simultaneously

    Stability‐guaranteed dynamic ElGamal cryptosystem for encrypted control systems

    Get PDF
    Despite the importance of cyber-security for networked control systems, no suitable cryptosystem exists for networked control systems that guarantees stability and has low computational complexity. This study proposes a novel dynamic ElGamal cryptosystem for encrypted control systems. The proposed cryptosystem is a multiplicative homomorphic cryptosystem, and it updates key pairs and ciphertexts by simple updating rules with modulo operations at every sampling period. Furthermore, the authors modify the proposed cryptosystem by using a dynamic encoder and decoder so that the asymptotic stability of the encrypted control systems is guaranteed. Numerical simulations demonstrate that the encrypted controller with the proposed cryptosystem achieves asymptotic stability while randomly updating key pairs and ciphertexts. The feasibility of the proposed encrypted control system is evaluated through regulation control with a positioning table testbed. The processing time of the proposed encrypted control system is on the order of milliseconds, indicating that the system achieves real-time control

    Secure Teleoperation Control Using Somewhat Homomorphic Encryption

    Get PDF
    Presented at 2022 Modeling, Estimation, and Control Conference (MECC) , October 2022The goal of this research is to establish control theoretic methods to enhance cyber security of networked motion control systems by utilizing somewhat homomorphic encryption. The proposed approach will encrypt the entire motion control schemes including: sensor signals, model parameters, feedback gains, and performs computation in the ciphertext space to generate motion commands to servo systems without a security hole. The paper will discuss implementation of encrypted bilateral teleoperation control schemes with nonlinear friction compensation. The paper will present (1) encrypted teleoperation control realization with somewhat homomorphic encryption and (2) simulation results.This work was supported in part by the National Science Foundation under Grant No. 2112793 and the Japan Society for the Promotion of Science KAKENHI Grant No. JP22H01509

    Optimal security parameter for encrypted control systems against eavesdropper and malicious server

    No full text
    A sample identifying complexity and a sample deciphering time have been introduced in a previous study to capture an estimation error and a computation time of system identification by adversaries. The quantities play a crucial role in defining the security of encrypted control systems and designing a security parameter. This study proposes an optimal security parameter for an encrypted control system under a network eavesdropper and a malicious controller server who attempt to identify system parameters using a least squares method. The security parameter design is achieved based on a modification of conventional homomorphic encryption for improving a sample deciphering time and a novel sample identifying complexity, characterized by controllability Gramians and the variance ratio of identification input to system noise. The effectiveness of the proposed design method for a security parameter is demonstrated through numerical simulations

    Experimental Validation of the Attack-Detection Capability of Encrypted Control Systems Using Man-in-the-Middle Attacks

    No full text
    In this study, the effectiveness of encrypted control systems in detecting attacks is experimentally demonstrated using a networked control system testbed that allows for man-in-the-middle (MITM) attacks. The developed testbed is a networked position control system for an industrial-use linear stage. Generally, an attacker can reroute and modify packet data via a wireless router, harnessing the address-resolution-protocol-spoofing technique, which allows for the execution of MITM attacks, such as falsification and replay attacks. The deployed MITM-attack-detection method is grounded on a threshold-based method that monitors control inputs. The demonstration examines falsification- and replay-attack scenarios across unencrypted, static-key, and key-updatable encrypted control systems. The results confirm that encrypted control systems are both effective and apt in detecting attacks in real time. Furthermore, the potential for developing alternative attack-detection schemes based on variations in processing times is discussed

    Characteristic Extraction for Model Parameters of McKibben Pneumatic Artificial Muscles

    No full text
    This study demonstrates that various unknown parameters used in nonlinear models of McKibben pneumatic artificial muscles (PAMs) can characterize the features of McKibben PAM products. By focusing on a parameter space in the PAM model, this study employs a support vector machine to determine which unknown parameters characterize each PAM product. For validation, we analyze five different PAM products to observe whether the resulting minimal combination of parameters will help to identify the product. The observations of our analysis provide prior PAM knowledge that can be used to develop efficient parameter estimation and capture aging degradation, which are important for robust estimation and control in PAM systems
    corecore