Elsevier

Journal of Manufacturing Systems

Volume 61, October 2021, Pages 856-865
Journal of Manufacturing Systems

Homomorphic Encryption as a secure PHM outsourcing solution for small and medium manufacturing enterprise

https://doi.org/10.1016/j.jmsy.2021.06.001Get rights and content

Highlights

  • A two-party collaborative framework for privacy-preserving PHM outsourcing is demonstrated.

  • A privacy-preserving data mining technique called Homomorphic Encryption is used.

  • The H-FFT-C algorithm can generate a system prescription report while keeping data private.

  • The framework is demonstrated using a lab-built Fiber Extrusion Device called FrED.

  • The extensibility and limitation of the proposed approach is outlined.

Abstract

Small and medium manufacturing enterprises (SMEs) often lack skills and resources required to perform in-house PHM analytics. While cloud-based services provide SMEs the option to outsource PHM analytics in the cloud, a critical limiting factor to such arrangement is the data owner’s unwillingness to share data due to data privacy concerns. In this paper, we showcase how homomorphic encryption, a cryptographic technique that allows direct computation on encrypted data, can enable a secure PHM outsourcing with high precision for SMEs. We first outline a two-party collaborative framework for a secure outsourcing of PHM analytics for SMEs. Next, we introduce a frequency-based peak detection algorithm (H-FFT-C) that generates a machine health diagnosis and prescription report, while keeping the machine data private. We demonstrate the secure PHM outsourcing scenario on a lab-scale fiber extrusion device. Our demonstration is comprised of key functionalities found in many PHM applications. Finally, the extensibility and limitation of the approach used in this study is summarized.

Introduction

Prognostics and Health Management (PHM) systems are designed to detect whether a component of an industrial machine has diverted from its normal operating condition [1]. As an important element of managing system health, PHM techniques provide predictive insights to help prevent catastrophic machine failures [2]. Advancement in information analytics and the increased availability of data due to the global adoption of Internet of Things (IoT) in factories [3,4] has enabled significant progress in the development of PHM technologies [4,5]. Major leaders in advanced manufacturing, such as General Electric have interconnected their physical factory floors and cyber computational spaces, creating Cyber-Physical System (CPS) [6,7], to enhance PHM capabilities. The establishment and use of advanced PHM technologies are disrupting many factories in the Industry 4.0 era [8,9].

Small and medium enterprises (SMEs) lag behind in the use of advanced PHM technologies often due to lack of skills and resources required for PHM-related data analytics [[10], [11], [12]]. Accordingly, cloud-based PHM that offers SMEs a possibility to receive PHM as a service in the cloud attracted great attention in the literature [[12], [13], [14]]. Outsourced scenarios of PHM-analytics tasks include determining remaining useful life of aircraft engines fleet [15], analyzing failure modes of motors [16], and recognizing health states of sawing machines [13]. However, one limiting factor to such PHM outsourcing is the data owner’s concern with respect to data privacy and security [11,17,18]. Without the development of privacy-preserving analytics technologies, the idea of PHM servicing remains incomplete [11,16,17].

Privacy-preserving data mining is the method of extracting information from data owner’s private data without revealing the data [19,20]. One way to achieve such privacy-preserving objective is to use randomization techniques from signal processing and statistics [21,22] that guarantee manufacturer’s data privacy by perturbing the data in a predefined manner [23]. Such idea has been implemented in a number of smart manufacturing systems, including cyber physical systems [24], participatory sensing [25], and smart grids [26] in the form of differential privacy and k-anonymity [27,28]. However, in such randomization techniques, there exists a tradeoff between data privacy and data accuracy, since privacy is achieved by blurring information of the original data via noise addition or de-identification [29]. For PHM analyses on CPS that require precision, e.g. machine failure diagnosis, such sacrifice in data accuracy can pose danger [24].

Cryptographic methodologies offer an alternative way to perform privacy-preserving data mining, but without the loss in accuracy [29]. A popular method is Secure Multiparty Computation (MPC), a protocol that involves multiple parties to do joint computation on data to obtain useful information while keeping the data private [30]. In the manufacturing setting, MPC protocol was demonstrated in a variety of applications including semiconductor management [31], internet of vehicles (IoV) protocol [32], and supply chain management [33]. However, the basic premise of using the MPC protocol is that all participants must participate in cryptographic communications during the entire round of online interaction, which makes the adoption challenging to SMEs who lack cryptographic knowledge.

Homomorphic Encryption (HE) is an encryption technique that allows a server to do direct computations on client’s encrypted data [34]. Under HE techniques, data is encrypted in a way such that the results of “direct” computation on the encrypted data are identical to the results obtained from computation on the original unencrypted data. By “direct”, we mean that the data is never decrypted and that analytics are performed directly on the encrypted data. Because the computation is done solely by the server, HE eliminates the need for cryptographic communication between a client and a server. Moreover, while MPC makes an assumption that participants do not collude each other, HE does not require such assumption; it allows situations that involve clients who cannot trust the server. In addition, it should be emphasized that just like the MPC protocol, HE does not make a compromise in accuracy while achieving privacy.

From such advantages, HE has demonstrated its wide applicability as a privacy-preserving computational tool in medicine [35], bioinformatics [36] and finance [37], of which the issue of privacy is obvious. Recent literatures in manufacturing also outlined some scenarios of applying HE onto IoT architectures [[38], [39], [40]], CPS architectures [41], and distributed analytics frameworks [42] as well. However, to the best of our knowledge, HE as a secure PHM outsourcing solution for SME’s machine maintenance tasks has not been showcased in the literature to date.

In this paper, we demonstrate how HE can enable SME’s secure outsourcing of health diagnostics on a manufacturing machine with high precision. We first outline the two-party collaborative framework involving a client (SMEs) and a server (PHM analyst) for a secure PHM outsourcing. Next, we introduce a HE frequency analysis algorithm (H-FFT-C) to demonstrate one technique under the proposed scenario. Then, we apply this algorithm to a lab-scale system, a Fiber Extrusion Device (FrED) [43], as an example of the privacy-preserving PHM outsourcing scenario proposed for SMEs. Finally, the extensibility and key limitations of our proposed approach is outlined in our discussion. We envision that our proposed framework and algorithmic methodology will advance the use of Homomorphic Encryption for outsourcing of complex PHM-analytics.

Section snippets

Background on homomorphic encryption

Cryptographers study and use hard problems. To build the most secure firewall around data and network traffics, organizations have no choice but to install “the hardest problems” into their security system to prevent adversarial attacks. One of the state-of-the-art hardness assumptions used in the modern cryptography is so-called Learning With Errors (LWE) that was introduced by Regev (2005) [44]. In his work, it is proven that the LWE problem is as hard to solve as several worst-case lattice

Demonstration on a manufacturing machine

In this section, we apply our H-FFT-C algorithm on a lab-scale fiber extrusion system called FrED [43] to showcase the scenario on privacy-preserving PHM outsourcing for SMEs. Here, we assume that an enterprise purchased FrED and extrudes fibers to make a product. We show how the FrED user can receive an accurate maintenance service from a PHM analyst while keeping all data private, by engaging in the two-party collaborative framework described earlier.

Extensibility

The methodology proposed in this study can capture additional characteristics of FrED to diagnose machine failure in a privacy-preserving manner. First example is the direct detection of component obsolescence via H-C algorithm. Fig. 7(a) plots the evolutions of fiber diameter measured from a laser micrometer. Note that FrED with an old spool generates a product with oversized diameter. By directly applying the H-C algorithm with a threshold value near 0.35 mm, the oversized product can be

Conclusion

In this paper, we introduced a two-party collaborative framework and methodology for a secure outsourcing of prognostics and health management (PHM) on manufacturing machines for small and medium enterprises (SMEs). In our approach, a cryptographic method called Homomorphic Encryption (HE) is used to enable privacy-preserving computation on client’s private data. The advantage of using HE in such privacy-preserving data mining scenario comes in twofold. First, as opposed to randomization-based

Declaration of Competing Interest

The authors report no declarations of interest.

Acknowledgements

This work was supported in part by Liberty Mutual Insurance, Boston, MA as part of a collaboration with The MIT Quest for Intelligence. We thank the homomorphic encryption team at the Microsoft Research for helpful discussions on the SEAL library [56].

References (56)

  • M. Li et al.

    Achieving differential privacy of trajectory data publishing in participatory sensing

    Inf Sci

    (2017)
  • A. Alabdulatif et al.

    Towards secure big data analytic for cloud-enabled applications with fully homomorphic encryption

    J Parallel Distrib Comput

    (2020)
  • M. Bhuiyan et al.

    Monitoring the tool wear, surface roughness and chip formation occurrences using multiple sensors in turning

    J Manuf Syst

    (2014)
  • L. Ren et al.

    Multi-bearing remaining useful life collaborative prediction: a deep learning approach

    J Manuf Syst

    (2017)
  • T. Wang et al.

    In-situ droplet inspection and closed-loop control system using machine learning for liquid metal jet printing

    J Manuf Syst

    (2018)
  • Y. Shao et al.

    High definition metrology enabled three dimensional discontinuous surface filtering by extended tetrolet transform

    J Manuf Syst

    (2018)
  • V. Atamuradov et al.

    Prognostics and health management for maintenance practitioners-review, implementation and tools evaluation

    Int J Progn Health Manag

    (2017)
  • G.-Y. Lee et al.

    Machine health management in smart factory: a review

    J Mech Sci Technol

    (2018)
  • S. Zhai et al.

    Enabling predictive maintenance integrated production scheduling by operation-specific health prognostics with generative deep learning

    J Manuf Syst

    (2021)
  • J. Lee et al.

    Methodology and framework of a cloud-based prognostics and health management system for manufacturing industry

    Chem Eng Trans

    (2013)
  • C. Esposito et al.

    Cloud manufacturing: security, privacy, and forensic concerns

    IEEE Cloud Comput

    (2016)
  • S. Yang et al.

    A unified framework and platform for designing of cloud-based machine health monitoring and manufacturing systems

    J Manuf Sci Eng

    (2015)
  • Z. Bouzidi et al.

    An efficient cloud prognostic approach for aircraft engines fleet trending

    Int J Comput Appl

    (2020)
  • J. Wang et al.

    A new paradigm of cloud-based predictive maintenance for intelligent manufacturing

    J Intell Manuf

    (2017)
  • R. Agrawal et al.

    Privacy-preserving data mining

    Proceedings of the 2000 ACM SIGMOD International Conference on Management of Data

    (2000)
  • Y. Lindell et al.

    Privacy preserving data mining

  • S.R. Oliveira et al.

    Privacy preserving clustering by data transformation

    J Inf Data Manage

    (2010)
  • S.R. Oliveira et al.

    Achieving privacy preservation when sharing data for clustering

    Workshop on secure data management

    (2004)
  • Cited by (0)

    View full text