9 research outputs found

    Optimal Controller and Security Parameter for Encrypted Control Systems Under Least Squares Identification

    Full text link
    Encrypted control is a framework for the secure outsourcing of controller computation using homomorphic encryption that allows to perform arithmetic operations on encrypted data without decryption. In a previous study, the security level of encrypted control systems was quantified based on the difficulty and computation time of system identification. This study investigates an optimal design of encrypted control systems when facing an attack attempting to estimate a system parameter by the least squares method from the perspective of the security level. This study proposes an optimal H2H_2 controller that maximizes the difficulty of estimation and an equation to determine the minimum security parameter that guarantee the security of an encrypted control system as a solution to the design problem. The proposed controller and security parameter are beneficial for reducing the computation costs of an encrypted control system, while achieving the desired security level. Furthermore, the proposed design method enables the systematic design of encrypted control systems.Comment: 6 pages, 1 figur

    ElGamal-type encryption for optimal dynamic quantizer in encrypted control systems

    Get PDF
    This study considers a quantizer design problem with controller encryption for minimizing performance degradation caused by encryption. It is difficult to design an optimal dynamic quantizer that converts real numbers to plaintexts for encrypted control systems with ElGamal encryption because the plaintext space of ElGamal encryption is intermittent and does not include zero and negative numbers. A variant of ElGamal encryption is proposed to apply a conventional optimal dynamic quantizer for encrypted control systems. The proposed multiplicative homomorphic cryptosystem, wherein the plaintext space is consecutive integers within a certain range, can handle zero and negative integers properly. Numerical simulations demonstrate that the optimal dynamic quantizer with the proposed cryptosystem improves the control performance of an encrypted regulator

    Development and Examination of Fog Computing-Based Encrypted Control System

    Get PDF
    This letter develops a fog computing-based encrypted control system in a practical industrial setting. The developed system conceals controller gains and signals over communication links using multiplicative homomorphic encryption to prevent eavesdropping attacks. Experimental validation confirms the feasibility of position servo control for the motor-driven stage with the developed system in terms of performance degradation, parameter variation, and processing time. The developed system inherits its stability regardless of whether plant parameters fluctuate or not even after the controller gains and signals are encrypted. Furthermore, although processing time becomes longer by increasing a key length of encryption, degradation of control performance is improved simultaneously

    Stability‐guaranteed dynamic ElGamal cryptosystem for encrypted control systems

    Get PDF
    Despite the importance of cyber-security for networked control systems, no suitable cryptosystem exists for networked control systems that guarantees stability and has low computational complexity. This study proposes a novel dynamic ElGamal cryptosystem for encrypted control systems. The proposed cryptosystem is a multiplicative homomorphic cryptosystem, and it updates key pairs and ciphertexts by simple updating rules with modulo operations at every sampling period. Furthermore, the authors modify the proposed cryptosystem by using a dynamic encoder and decoder so that the asymptotic stability of the encrypted control systems is guaranteed. Numerical simulations demonstrate that the encrypted controller with the proposed cryptosystem achieves asymptotic stability while randomly updating key pairs and ciphertexts. The feasibility of the proposed encrypted control system is evaluated through regulation control with a positioning table testbed. The processing time of the proposed encrypted control system is on the order of milliseconds, indicating that the system achieves real-time control

    Optimal security parameter for encrypted control systems against eavesdropper and malicious server

    No full text
    A sample identifying complexity and a sample deciphering time have been introduced in a previous study to capture an estimation error and a computation time of system identification by adversaries. The quantities play a crucial role in defining the security of encrypted control systems and designing a security parameter. This study proposes an optimal security parameter for an encrypted control system under a network eavesdropper and a malicious controller server who attempt to identify system parameters using a least squares method. The security parameter design is achieved based on a modification of conventional homomorphic encryption for improving a sample deciphering time and a novel sample identifying complexity, characterized by controllability Gramians and the variance ratio of identification input to system noise. The effectiveness of the proposed design method for a security parameter is demonstrated through numerical simulations

    Experimental Validation of the Attack-Detection Capability of Encrypted Control Systems Using Man-in-the-Middle Attacks

    No full text
    In this study, the effectiveness of encrypted control systems in detecting attacks is experimentally demonstrated using a networked control system testbed that allows for man-in-the-middle (MITM) attacks. The developed testbed is a networked position control system for an industrial-use linear stage. Generally, an attacker can reroute and modify packet data via a wireless router, harnessing the address-resolution-protocol-spoofing technique, which allows for the execution of MITM attacks, such as falsification and replay attacks. The deployed MITM-attack-detection method is grounded on a threshold-based method that monitors control inputs. The demonstration examines falsification- and replay-attack scenarios across unencrypted, static-key, and key-updatable encrypted control systems. The results confirm that encrypted control systems are both effective and apt in detecting attacks in real time. Furthermore, the potential for developing alternative attack-detection schemes based on variations in processing times is discussed

    SOG1, a plant-specific master regulator of DNA damage responses, originated from nonvascular land plants

    No full text
    The suppressor of gamma response 1 (SOG1), a NAM, ATAF1, 2, and CUC2 (NAC)-type transcription factor found in seed plants, is a master regulator of DNA damage responses (DDRs). Upon DNA damage, SOG1 regulates the expression of downstream DDR genes. To know the origin of the DDR network in land plants, we searched for a homolog(s) of SOG1 in a moss Physcomitrium (Physcomitrella) patens and identified PpSOG1a and PpSOG1b. To assess if either or both of them function(s) in DDR, we knocked out the PpSOG1s using CRISPR/Cas9-mediated gene editing and analyzed the responses to DNA-damaging treatments. The double-knockout (KO) sog1a sog1b plants showed resistance to γ-rays, bleomycin, and ultraviolet B (UVB) treatments similarly seen in Arabidopsis sog1 plants. Next, we irradiated wild-type (WT) and KO plants with γ-rays and analyzed the whole transcriptome to examine the effect on the expression of DDR genes. The results revealed that many P. patens genes involved in the checkpoint, DNA repair, replication, and cell cycle-related genes were upregulated after γ-irradiation, which was not seen in sog1a sog1b plants. These results suggest that PpSOG1a and PpSOG1b work redundantly on DDR response in P. patens; in addition, plant-specific DDR systems had been established before the emergence of vascular plants
    corecore