Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
110 tokens/sec
GPT-4o
56 tokens/sec
Gemini 2.5 Pro Pro
44 tokens/sec
o3 Pro
6 tokens/sec
GPT-4.1 Pro
47 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Bootstrapping Guarantees: Stability and Performance Analysis for Dynamic Encrypted Control (2403.18571v1)

Published 27 Mar 2024 in eess.SY, cs.CR, cs.SY, and math.OC

Abstract: Encrypted dynamic controllers that operate for an unlimited time have been a challenging subject of research. The fundamental difficulty is the accumulation of errors and scaling factors in the internal state during operation. Bootstrapping, a technique commonly employed in fully homomorphic cryptosystems, can be used to avoid overflows in the controller state but can potentially introduce significant numerical errors. In this paper, we analyze dynamic encrypted control with explicit consideration of bootstrapping. By recognizing the bootstrapping errors occurring in the controller's state as an uncertainty in the robust control framework, we can provide stability and performance guarantees for the whole encrypted control system. Further, the conservatism of the stability and performance test is reduced by using a lifted version of the control system.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (23)
  1. P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Advances in Cryptology – EUROCRYPT ’99, 1999, pp. 223–238.
  2. P. Stobbe, T. Keijzer, and R. M. Ferrari, “A fully homomorphic encryption scheme for real-time safe control,” in Proc. 61st IEEE Conf. Decision and Control (CDC), 2022, pp. 2911–2916.
  3. C. Murguia, F. Farokhi, and I. Shames, “Secure and private implementation of dynamic controllers using semihomomorphic encryption,” IEEE Trans. Autom. Control, vol. 65, no. 9, pp. 3950–3957, 2020.
  4. N. Schlüter, M. Neuhaus, and M. S. Darup, “Encrypted dynamic control with unlimited operating time via FIR filters,” in Proc. 2021 European Control Conf. (ECC), 2021, pp. 952–957.
  5. J. Kim, H. Shim, H. Sandberg, and K. H. Johansson, “Method for running dynamic systems over encrypted data for infinite time horizon without bootstrapping and re-encryption,” in Proc. 60th IEEE Conf. Decision and Control (CDC), 2021, pp. 5614–5619.
  6. J. Kim, H. Shim, and K. Han, “Dynamic controller that operates over homomorphically encrypted data for infinite time horizon,” IEEE Trans. Autom. Control, vol. 68, no. 2, pp. 660–672, 2023.
  7. J. Lee, D. Lee, J. Kim, and H. Shim, “Encrypted dynamic control exploiting limited number of multiplications and a method using ring-LWE based cryptosystem,” 2023, preprint: arXiv:2307.03451.
  8. N. Schlüter and M. S. Darup, “On the stability of linear dynamic controllers with integer coefficients,” IEEE Trans. Autom. Control, vol. 67, no. 10, pp. 5610–5613, 2022.
  9. C. Gentry, “A fully homomorphic encryption scheme,” Ph.D. dissertation, 2009.
  10. A. A. Badawi and Y. Polyakov, “Demystifying bootstrapping in fully homomorphic encryption,” Cryptology ePrint Archive, Paper 2023/149, 2023.
  11. C. Marcolla, V. Sucasas, M. Manzano, R. Bassoli, F. H. P. Fitzek, and N. Aaraj, “Survey on fully homomorphic encryption, theory, and applications,” Proc. IEEE, vol. 110, no. 10, pp. 1572–1609, 2022.
  12. J. H. Cheon, A. Kim, M. Kim, and Y. Song, “Homomorphic encryption for arithmetic of approximate numbers,” in Advances in Cryptology – ASIACRYPT 2017, 2017, pp. 409–437.
  13. C. S. Jutla and N. Manohar, “Modular lagrange interpolation of the mod function for bootstrapping of approximate HE,” Cryptology ePrint Archive, Paper 2020/1355, 2020.
  14. J.-W. Lee, E. Lee, Y. Lee, Y.-S. Kim, and J.-S. No, “High-precision bootstrapping of RNS-CKKS homomorphic encryption using optimal minimax polynomial approximation and inverse sine function,” in Advances in Cryptology – EUROCRYPT 2021, 2021, pp. 618–647.
  15. Y. Lee, J.-W. Lee, Y.-S. Kim, Y. Kim, J.-S. No, and H. Kang, “High-precision bootstrapping for approximate homomorphic encryption by error variance minimization,” in Advances in Cryptology – EUROCRYPT 2022, 2022, pp. 551–580.
  16. J. Kim, C. Lee, H. Shim, J. H. Cheon, A. Kim, M. Kim, and Y. Song, “Encrypting controller using fully homomorphic encryption for security of cyber-physical systems,” IFAC-PapersOnLine, vol. 49, no. 22, pp. 175–180, 2016.
  17. O. Regev, “On lattices, learning with errors, random linear codes, and cryptography,” Journal of the ACM, vol. 56, no. 6, pp. 1–40, 2009.
  18. J. H. Cheon, K. Han, A. Kim, M. Kim, and Y. Song, “Bootstrapping for approximate homomorphic encryption,” in Advances in Cryptology – EUROCRYPT 2018, 2018, pp. 360–384.
  19. H. Chen, I. Chillotti, and Y. Song, “Improved bootstrapping for approximate homomorphic encryption,” in Advances in Cryptology – EUROCRYPT 2019, Darmstadt, Germany, 2019, pp. 34–54.
  20. C. W. Scherer, “Robust mixed control and linear parameter-varying control with full block scalings,” in Advances in Linear Matrix Inequality Methods in Control.   SIAM, 2000, pp. 187–207.
  21. M. Seidel, S. Lang, and F. Allgöwer, “On ℓ2subscriptℓ2\ell_{2}roman_ℓ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT-performance of weakly-hard real-time control systems,” 2023, preprint: arXiv:2305.07875.
  22. S. Linsenmayer and F. Allgöwer, “Stabilization of networked control systems with weakly hard real-time dropout description,” in Proc. 56th IEEE Conf. Decision and Control (CDC), 2017, pp. 4765–4770.
  23. S. Lang, M. Seidel, and F. Allgöwer, “Robust performance for switched systems with constrained switching and its application to weakly hard real-time control systems,” in Cyber-physical Networking (under review).   Springer, 2024.
User Edit Pencil Streamline Icon: https://streamlinehq.com
Authors (2)
  1. Sebastian Schlor (5 papers)
  2. Frank Allgöwer (164 papers)

Summary

We haven't generated a summary for this paper yet.