当前位置: X-MOL 学术arXiv.cs.SY › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Input-Output History Feedback Controller for Encrypted Control with Leveled Fully Homomorphic Encryption
arXiv - CS - Systems and Control Pub Date : 2021-09-22 , DOI: arxiv-2109.10718
Kaoru Teranishi, Tomonori Sadamoto, Kiminao Kogiso

Protecting the parameters, states, and input/output signals of a dynamic controller is essential for securely outsourcing its computation to an untrusted third party. Although a fully homomorphic encryption scheme allows the evaluation of controller operations with encrypted data, an encrypted dynamic controller with the encryption scheme destabilizes a closed-loop system or degrades the control performance due to overflow. This paper presents a novel controller representation based on input-output history data to implement an encrypted dynamic controller that operates without destabilization and performance degradation. An algorithm for efficient encrypted control computation is also proposed using single instruction/multiple data operations based on a batching technique. Furthermore, this study analyzes the stability and performance degradation of a closed-loop system caused by the effects of controller encryption. A numerical simulation demonstrates the feasibility of the proposed encrypted control scheme, which inherits the control performance of the original controller at a sufficient level.

中文翻译:

用于具有分级全同态加密的加密控制的输入-输出历史反馈控制器

保护动态控制器的参数、状态和输入/输出信号对于将其计算安全地外包给不受信任的第三方至关重要。尽管完全同态加密方案允许使用加密数据评估控制器操作,但具有加密方案的加密动态控制器会破坏闭环系统的稳定性或由于溢出而降低控制性能。本文提出了一种基于输入-输出历史数据的新型控制器表示,以实现加密动态控制器,该控制器在运行时不会出现不稳定和性能下降。还提出了一种基于批处理技术的使用单指令/多数据操作的高效加密控制计算算法。此外,本研究分析了由控制器加密效应引起的闭环系统的稳定性和性能下降。数值模拟证明了所提出的加密控制方案的可行性,它在足够的水平上继承了原始控制器的控制性能。
更新日期:2021-09-23
down
wechat
bug