2025 |
Joowon Lee / Donggil Lee / Junsoo Kim / Hyungbo Shim Encrypted Dynamic Control Exploiting Limited Number of Multiplications and a Method Using RLWE-based Cryptosystem Journal Article In: IEEE Transactions on Systems, Man, and Cybernetics: Systems, vol. 55, iss. 1, pp. 158-169, 2025, ISSN: 2168-2216. Abstract | Links | BibTeX | Tags: Controller encryption, Homomorphic encryption @article{nokey, In this article, we present a method to encrypt dynamic controllers that can be implemented through most homomorphic encryption schemes, including somewhat, leveled fully, and fully homomorphic encryption. To this end, we represent the output of the given controller as a linear combination of a fixed number of previous inputs and outputs. As a result, the encrypted controller involves only a limited number of homomorphic multiplications on every encrypted data, assuming that the output is re-encrypted and transmitted back from the actuator. A guidance for parameter choice is also provided, ensuring that the encrypted controller achieves predefined performance for an infinite time horizon. Furthermore, we propose a customization of the method for ring learning with errors (RLWE)-based cryptosystems, where a vector of messages can be encrypted into a single ciphertext and operated simultaneously, thus reducing computation and communication loads. Unlike previous results, the proposed customization does not require extra algorithms, such as rotation, other than basic addition and multiplication. Simulation results demonstrate the effectiveness of the proposed method. |
2023 |
Joowon Lee / Donggil Lee / Seungbeom Lee / Junsoo Kim / Hyungbo Shim Conversion of Controllers to Have Integer State Matrix for Encrypted Control: Non-Minimal Order Approach Proceedings Article In: 2023 62nd IEEE Conference on Decision and Control (CDC), pp. 5091-5096, IEEE Control Systems Society, Marina Bay Sands, Singapore, 2023, ISBN: 979-8-3503-0124-3. Abstract | Links | BibTeX | Tags: Controller encryption, Homomorphic encryption, Linear Systems @inproceedings{nokey, To implement an encrypted dynamic controller based on homomorphic encryption that operates for an infinite time horizon, it is essential for every component of the controller's state matrix to be an integer. In this paper, we tackle the challenge of converting a pre-designed controller into a new one with an integer state matrix while preserving its control performance in the closed-loop system. This enables encrypted dynamic systems to be realized without re-encryption and approximation of control parameters, compared to the previous results. To achieve this, we propose two approaches and provide sufficient conditions on the design parameter for each. The first approach is to design the new controller as an estimator of the original closed-loop system, and the conditions on the estimator gain are derived. Our second approach is to formulate a problem of finding certain polynomials, whose solution leads to the design of the new controller. In a special case when the numerator of the plant transfer function is a constant, we provide a constructive method to obtain such solution. |
Junsoo Kim / Hyungbo Shim / Kyoohyung Han Dynamic Controller that Operates over Homomorphically Encrypted Data for Infinite Time Horizon Journal Article In: IEEE Transactions on Automatic Control, vol. 68, no. 2, pp. 660-672, 2023, ISSN: 1558-2523. Abstract | Links | BibTeX | Tags: Controller encryption, Homomorphic encryption @article{nokey, In this paper, we present dynamic systems over encrypted data that compute the next state and the output using homomorphic properties of the cryptosystem, which has equivalent performance to the linear dynamic controllers over real-valued signals. Assuming that the input as well as the output of the plant is encrypted and transmitted to the system, the state matrix of the system is designed to consist of integers. This allows the proposed dynamic system to operate for infinite time horizon, without decryption or reset of the state. For implementation in practice, the use of cryptosystems based on Learning With Errors problem is considered, which allows both multiplication and addition over encrypted data. The effect of injecting errors during encryption is in turn controlled under closed-loop stability. |
2022 |
Junsoo Kim / Dongwoo Kim / Yongsoo Song / Hyungbo Shim / Henrik Sandberg / Karl H. Johansson Comparison of encrypted control approaches and tutorial on dynamic systems using Learning With Errors-based homomorphic encryption Journal Article In: Annual Reviews in Control, vol. 54, pp. 200-218, 2022, ISSN: 1367-5788. Abstract | Links | BibTeX | Tags: Controller encryption, Homomorphic encryption @article{nokey, Encrypted control has been introduced to protect controller data by encryption at the stage of computation and communication, by performing the computation directly on encrypted data. In this article, we first review and categorize recent relevant studies on encrypted control. Approaches based on homomorphic encryption, multi-party computation, and secret sharing are introduced, compared, and then discussed with respect to computational complexity, communication load, enabled operations, security, and research directions. We proceed to discuss a current challenge in the application of homomorphic encryption to dynamic systems, where arithmetic operations other than integer addition and multiplication are limited. We also introduce a Learning With Errors based homomorphic cryptosystem called ‘‘Gentry-Sahai-Waters’’ scheme and discuss its benefits that allow for recursive multiplication of encrypted dynamic systems, without use of computationally expensive bootstrapping techniques. |
2021 |
Junsoo Kim / Hyungbo Shim / Henrik Sandberg / Karl H. Johansson Method for Running Dynamic Systems Over Encrypted Data for Infinite Time Horizon without Bootstrapping and Re-Encryption Proceedings Article In: Proc. of 2021 IEEE 60th Conference on Decision and Control, pp. 5614-5619, IEEE, Austin, Texas, USA, 2021, ISBN: 978-1-6654-3659-5. Abstract | Links | BibTeX | Tags: Controller encryption, Homomorphic encryption @inproceedings{nokey, In this paper, we propose a method for dynamic systems to operate over homomorphically encrypted data for an infinite time horizon, where we do not make use of reset, re-encryption, or bootstrapping for the encrypted messages. The given system is first decomposed into the stable part and the anti-stable part. Then, the stable part is approximated to have finite impulse response, and by a novel conversion scheme, the eigenvalues of the state matrix of the anti-stable part are approximated to algebraic integers. This allows that the given system can be implemented to operate for an infinite time horizon using only addition and multiplication over encrypted data, without re-encrypting any portion of data. The performance error caused by the approximation and quantization can be made arbitrarily small, with appropriate choice of parameters. |
2020 |
Junsoo Kim / Hyungbo Shim / Kyoohyung Han Design Procedure for Dynamic Controllers based on LWE-based Homomorphic Encryption to Operate for Infinite Time Horizon Proceedings Article In: Proc. of 2020 IEEE 59th Conference on Decision and Control, pp. 5463-5468, IEEE, Jeju, Korea, 2020, ISBN: 978-1-7281-7447-1. Abstract | Links | BibTeX | Tags: Controller encryption, Homomorphic encryption @inproceedings{KimShimHan20, The design of encrypted controllers, which perform control operation directly over encrypted signals via homomorphic cryptosystems, should consider both security of the control data and performance of the controller. Considering the use of Learning With Errors (LWE) based cryptosystem, in this paper, we present a design procedure for encrypted linear dynamic controllers. Providing a guideline for choosing the parameters of the cryptosystem as well as quantization, the procedure guarantees both the desired level of security and performance. Receiving the encrypted signals of the plant input as well as the output, the proposed controller is able to perform the dynamic operation over encrypted data for infinite time horizon, without the use of decryption or reset of the state. Thanks to additively and multiplicatively homomorphic property of the LWE-based cryptosystem, information of both control signals and gain matrices is protected by encryption. |
Joowon Lee / Junsoo Kim / Hyungbo Shim Zero-Dynamics Attack on Homomorphically Encrypted Control System Proceedings Article In: Proc. of 20th International Conference on Control, Automation and Systems (ICCAS), pp. 385-390, IEEE, Busan, Korea, 2020, ISBN: 978-89-93215-20-5. Abstract | Links | BibTeX | Tags: Controller encryption, Cyber-physical systems, Homomorphic encryption, Zero-dynamics @inproceedings{LeeKimShim20, Against recent cyber-attack strategies on networked control systems which commonly utilize information of control data, the notion of encrypted control system has been introduced, to protect private data in the network layer by encryption. However, even though the adversary cannot learn the information from the encrypted control signals or parameters, it is known that their values can be manipulated by the adversaries, based on homomorphic property of the cryptosystem. In this paper, we demonstrate that the injection of zero-dynamics attack is possible even for encrypted control systems. By injecting an attack signal, generated with knowledge of the plant model, directly on the encrypted controller output being transmitted to the actuator, we show that it disrupts the plant state while it is undetectable from the input and output of the controller. Simulation results are presented to demonstrate the effectiveness of the proposed attack. |
Junsoo Kim / Farhad Farokhi / Iman Shames / Hyungbo Shim Toward Nonlinear Dynamic Control over Encrypted Data for Infinite Time Horizon Proceedings Article In: Proc. of the 21th World Congress, IFAC, Berlin, Germany, 2020. Abstract | Links | BibTeX | Tags: Controller encryption, Privacy, Secure control system @inproceedings{KimFarokhiShamesShim20, Recent studies on encrypted control using homomorphic encryption allow secure operation by directly performing computations on encrypted data without decryption. Implementing dynamic controllers on encrypted data presents unique challenges due to limitations on the number of operations on an encrypted message. Hence, it may not be possible to perform the recursive operations for an infinite time horizon. In this note, we demonstrate that it is possible to run a dynamic controller over encrypted data for an infinite time horizon if the output of the controller can be represented as a function of a fixed number of previous inputs and outputs. The presented implementation requires encryption at both input and output of the plant. We identify a class of nonlinear systems that can accommodate the proposed implementation. The closed-loop performance can be guaranteed using the proposed encrypted controller by ensuring that quantization error is made arbitrarily small with appropriate choice of parameters. We show that the proposed method is amenable to linear systems (as a subset of the said nonlinear systems) with performance guarantees. |
2019 |
Junsoo Kim / Hyungbo Shim Encrypted State Estimation in Networked Control Systems Proceedings Article In: Proc. of 2019 IEEE 58th Conference on Decision and Control, pp. 7190-7195, IEEE, Nice, France, 2019. Abstract | Links | BibTeX | Tags: Controller encryption, Distributed state estimation @inproceedings{KimShim19b, In this paper, we propose a distributed state observer in which the data of measurements and state estimates are protected by homomorphic cryptosystem. The proposed observer network is composed of local observers, where each of them utilizes encrypted local measurement, encryption of plant input, and encrypted estimates transmitted from its neighbors. All the operations in the network are performed on encrypted data without decryption, and the full state is recovered in every local observer as an encrypted message. Assuming the characteristic polynomial and the minimal polynomial of the state matrix for the plant are the same, the parameters in the observers are chosen to be integers. This not only allows finitetime convergence for the state estimates, but also makes the encrypted dynamic observers operate for infinite time horizon. |
Junsoo Kim / Hyungbo Shim / Kyoohyung Han Comprehensive Introduction to Fully Homomorphic Encryption for Dynamic Feedback Controller via LWE-Based Cryptosystem Book Chapter In: Privacy in Dynamical Systems, Chapter 10, pp. 209-230, Springer, 2019, ISBN: 978-981-15-0492-1. Abstract | Links | BibTeX | Tags: Controller encryption, Homomorphic encryption @inbook{KimShimHan20b, The cryptosystem based on the Learning-with-Errors (LWE) problem is considered as a post-quantum cryptosystem, because it is not based on the factoring problem with large primes which is believed to be easily solved by a quantum computer. Moreover, the LWE-based cryptosystem allows fully homomorphic arithmetics so that two encrypted variables can be added and multiplied without decrypting them. This chapter provides a comprehensive introduction to the LWE-based cryptosystem with examples. A key to the security of the LWE-based cryptosystem is the injection of random errors in the ciphertexts, which however hinders unlimited recursive operation of homomorphic arithmetics on ciphertexts due to the growth of the error. We show how this limitation can be overcome for dynamic feedback controllers that guarantee stability of the closed-loop system when the system matrix of the controller consists of integers. Finally, we illustrate through MATLAB codes how the LWE-based cryptosystem can be customized to build a secure feedback control system. This chapter is written for the control engineers who do not have background on cryptosystems. |
2016 |
Junsoo Kim / Chanhwa Lee / Hyungbo Shim / Jung Hee Cheon / Andrey Kim / Miran Kim / Yongsoo Song Encrypting Controller using Fully Homomorphic Encryption for Security of Cyber-Physical Systems Proceedings Article In: Proc. of 6th IFAC Workshop on Distributed Estimation and Control in Networked Systems, pp. 175-180, Tokyo, Japan, 2016. Abstract | Links | BibTeX | Tags: Controller encryption, Cyber-physical system, Homomorphic encryption, Security @inproceedings{KimLeeShimCheonKimKimSong16, In order to enhance security of cyber-physical systems, it is important to protect the signals from sensors to the controller, and from the controller to the actuator, because the attackers often steal and compromise those signals. One immediate solution could be encrypting the signals, but in order to perform computation in the controller, they should be decrypted before computation and encrypted again after computation. For this, the controller keeps the secret key, which in turn increases vulnerability from the attacker. In this paper, we introduce the fully homomorphic encryption (FHE), which is an advanced cryptography that has enabled arithmetic operations directly on the encrypted variables without decryption. However, this also introduces several new issues that have not been studied for conventional controllers. Most of all, an encrypted variable has a finite lifespan, which decreases as an arithmetic operation is performed on it. Our solution is to run multiple controllers, and orchestrate them systematically. Also, in order to slow down the decrease of the lifespan, a tree-based computation of sequential matrix multiplication is introduced. We finally demonstrate the effectiveness of the proposed algorithm with quadruple water tank example. |
List of English Publication
2025 |
Encrypted Dynamic Control Exploiting Limited Number of Multiplications and a Method Using RLWE-based Cryptosystem Journal Article In: IEEE Transactions on Systems, Man, and Cybernetics: Systems, vol. 55, iss. 1, pp. 158-169, 2025, ISSN: 2168-2216. |
2023 |
Conversion of Controllers to Have Integer State Matrix for Encrypted Control: Non-Minimal Order Approach Proceedings Article In: 2023 62nd IEEE Conference on Decision and Control (CDC), pp. 5091-5096, IEEE Control Systems Society, Marina Bay Sands, Singapore, 2023, ISBN: 979-8-3503-0124-3. |
Dynamic Controller that Operates over Homomorphically Encrypted Data for Infinite Time Horizon Journal Article In: IEEE Transactions on Automatic Control, vol. 68, no. 2, pp. 660-672, 2023, ISSN: 1558-2523. |
2022 |
Comparison of encrypted control approaches and tutorial on dynamic systems using Learning With Errors-based homomorphic encryption Journal Article In: Annual Reviews in Control, vol. 54, pp. 200-218, 2022, ISSN: 1367-5788. |
2021 |
Method for Running Dynamic Systems Over Encrypted Data for Infinite Time Horizon without Bootstrapping and Re-Encryption Proceedings Article In: Proc. of 2021 IEEE 60th Conference on Decision and Control, pp. 5614-5619, IEEE, Austin, Texas, USA, 2021, ISBN: 978-1-6654-3659-5. |
2020 |
Design Procedure for Dynamic Controllers based on LWE-based Homomorphic Encryption to Operate for Infinite Time Horizon Proceedings Article In: Proc. of 2020 IEEE 59th Conference on Decision and Control, pp. 5463-5468, IEEE, Jeju, Korea, 2020, ISBN: 978-1-7281-7447-1. |
Zero-Dynamics Attack on Homomorphically Encrypted Control System Proceedings Article In: Proc. of 20th International Conference on Control, Automation and Systems (ICCAS), pp. 385-390, IEEE, Busan, Korea, 2020, ISBN: 978-89-93215-20-5. |
Toward Nonlinear Dynamic Control over Encrypted Data for Infinite Time Horizon Proceedings Article In: Proc. of the 21th World Congress, IFAC, Berlin, Germany, 2020. |
2019 |
Encrypted State Estimation in Networked Control Systems Proceedings Article In: Proc. of 2019 IEEE 58th Conference on Decision and Control, pp. 7190-7195, IEEE, Nice, France, 2019. |
Comprehensive Introduction to Fully Homomorphic Encryption for Dynamic Feedback Controller via LWE-Based Cryptosystem Book Chapter In: Privacy in Dynamical Systems, Chapter 10, pp. 209-230, Springer, 2019, ISBN: 978-981-15-0492-1. |
2016 |
Encrypting Controller using Fully Homomorphic Encryption for Security of Cyber-Physical Systems Proceedings Article In: Proc. of 6th IFAC Workshop on Distributed Estimation and Control in Networked Systems, pp. 175-180, Tokyo, Japan, 2016. |